Resubmissions

25-02-2024 02:03

240225-cg45caaa33 10

25-02-2024 01:59

240225-cesnjahh97 8

25-02-2024 01:31

240225-bxq2zshg26 10

25-02-2024 00:49

240225-a6gdgaab3x 7

Analysis

  • max time kernel
    1799s
  • max time network
    1698s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-en
  • resource tags

    arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-02-2024 00:49

General

  • Target

    http://google.com

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "http://google.com"
    1⤵
      PID:4400
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2724
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:2956
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4996
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1848
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:2348
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3416
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffeb2259758,0x7ffeb2259768,0x7ffeb2259778
        2⤵
          PID:5096
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1860 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
          2⤵
            PID:3776
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:2
            2⤵
              PID:2516
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2132 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
              2⤵
                PID:304
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2996 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                2⤵
                  PID:4604
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2988 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                  2⤵
                    PID:5100
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3648 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                    2⤵
                      PID:700
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4896 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                      2⤵
                        PID:4704
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                        2⤵
                          PID:4744
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5040 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                          2⤵
                            PID:3152
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                            2⤵
                              PID:1848
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                              2⤵
                                PID:3828
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2648 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                2⤵
                                  PID:2164
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5440 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                  2⤵
                                    PID:2972
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5444 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                    2⤵
                                      PID:4376
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5592 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                                      2⤵
                                        PID:4592
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5580 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                        2⤵
                                          PID:4188
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5484 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                          2⤵
                                            PID:2536
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3280 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                            2⤵
                                              PID:4956
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2664 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                                              2⤵
                                                PID:3644
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4640 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3604
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=1788 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                2⤵
                                                  PID:4604
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=3080 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                  2⤵
                                                    PID:4544
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=5736 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                    2⤵
                                                      PID:4792
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=5084 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                      2⤵
                                                        PID:1180
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=3228 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                        2⤵
                                                          PID:420
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=2992 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                          2⤵
                                                            PID:2916
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=5736 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                            2⤵
                                                              PID:2928
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=5532 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                              2⤵
                                                                PID:2600
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=5500 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                2⤵
                                                                  PID:4976
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=3204 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:4640
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=5736 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:2524
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=4848 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:4672
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=5516 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:2968
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=3288 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:4476
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=3176 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:3972
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=5252 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:4708
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=3252 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:4956
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=5680 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4280
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=3804 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2460
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=4584 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:396
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=3888 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1340
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=4584 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:2480
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=5500 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1368
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=3920 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:392
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=3208 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:2064
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=5924 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4420
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=5680 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1604
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=5924 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4852
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=5104 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:1284
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=4984 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:3712
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3864 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:3392
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=5688 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2436
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=5836 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2116
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=5016 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:4696
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=4040 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:1888
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --mojo-platform-channel-handle=5652 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4980
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --mojo-platform-channel-handle=4976 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:944
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=3132 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5032
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=4984 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:3544
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --mojo-platform-channel-handle=3876 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:2348
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=1424 --field-trial-handle=1900,i,15179989716608368144,1085412622592581164,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:1100
                                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:4400

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                                                                                                                                  Filesize

                                                                                                                                  195KB

                                                                                                                                  MD5

                                                                                                                                  873734b55d4c7d35a177c8318b0caec7

                                                                                                                                  SHA1

                                                                                                                                  469b913b09ea5b55e60098c95120cc9b935ddb28

                                                                                                                                  SHA256

                                                                                                                                  4ee3aa3dc43cb3ef3f6bfb91ed8214659e9c2600a45bee9728ebbcb6f33b088d

                                                                                                                                  SHA512

                                                                                                                                  24f05ed981e994475879ca2221b6948418c4412063b9c07f46b8de581047ddd5d73401562fa9ee54d4ce5f97a6288c54eac5de0ca29b1bb5797bdac5a1b30308

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002a
                                                                                                                                  Filesize

                                                                                                                                  61KB

                                                                                                                                  MD5

                                                                                                                                  1971e737391eabf87667012e84069a5a

                                                                                                                                  SHA1

                                                                                                                                  8fd29644afc6da70873c25f9bf9d1c495c759843

                                                                                                                                  SHA256

                                                                                                                                  c9aab23276584648e971c3745fca3bed6d9e4c7e373bf3dc7ad316f2aef42fd3

                                                                                                                                  SHA512

                                                                                                                                  23062a1d410b69532d3bf97ec7d1fa3c27e974613326fe3a3d80f909d595bda78f2ba366bcd612e494ecee1af1493264d0044a26fae604466e5437a25da6280b

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000031
                                                                                                                                  Filesize

                                                                                                                                  19KB

                                                                                                                                  MD5

                                                                                                                                  e8e1b67e56882e70fc8d88b621057ae9

                                                                                                                                  SHA1

                                                                                                                                  3e37e70351a9730f885cf47a949c1ffe293d57c3

                                                                                                                                  SHA256

                                                                                                                                  e2418d9a547e6d5a7cb32b3d07fa54c569c4b45542fa61f7d7d4cad20e589488

                                                                                                                                  SHA512

                                                                                                                                  dc90484976c653c43023138ea566d6bfda3cb736cdb21c0dcf69b131956929f5be8920d62c7b0be9bdf460f54c2270d13e1d56f28699da37edf73b26bd2a1460

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\51105c1fa2751288_0
                                                                                                                                  Filesize

                                                                                                                                  321B

                                                                                                                                  MD5

                                                                                                                                  3afdb591bb3d5cebed3f77d615967103

                                                                                                                                  SHA1

                                                                                                                                  2926eb832d965b73d45beda0264c80460410188b

                                                                                                                                  SHA256

                                                                                                                                  198d6e9ff2ee0cd33d522384fefb11c778f0f766a87b4a9e86a5db78029539b8

                                                                                                                                  SHA512

                                                                                                                                  bbff64a29450e87191e7da06a1dd372582739cc4deabf38ab11b5a1e37748d0c4549b36e585ced61065f4ae55575a3614d6d88492843e29d44c15fbd21306669

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\a45faee268b46b2a_0
                                                                                                                                  Filesize

                                                                                                                                  51KB

                                                                                                                                  MD5

                                                                                                                                  01737fce261000e925ea5c8eb3f9681f

                                                                                                                                  SHA1

                                                                                                                                  a9ea03d84425020c1dad74717a3ea8efb7e91a08

                                                                                                                                  SHA256

                                                                                                                                  2ae2fbc82423afd4f67254d5f07ce6d978c70f96d650e780b7131d4fa8c4b9f2

                                                                                                                                  SHA512

                                                                                                                                  870b94b77d340da1a53e4a905820fb4c53fd0c3d96d65aa171dbb1b8f9dec47f88b07a5b4cd350e96dc68188b97d50ebe5636f966da263fb828d5a0358ab1e34

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  082f5936337542c2bb6a253fdc95944f

                                                                                                                                  SHA1

                                                                                                                                  de6238e40fbedbe9056a95db015accda920fb5f2

                                                                                                                                  SHA256

                                                                                                                                  121218679483c4d86a82381be13542af464a8f5ab1cf587f49556ed2d11be3a5

                                                                                                                                  SHA512

                                                                                                                                  9e8d1a9a204da631bb23459a3080ab937d612e166386cfdbfd75cf7a80a3fe38f2f335e2a93b626a32e18192a0eccc694f6c457f7a50375e7b9737e5448717ae

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  f75e6b89a78a063d1a1ace7690bd16ac

                                                                                                                                  SHA1

                                                                                                                                  21ae7d05e04edb0fce0fd4aa249de35726b4f771

                                                                                                                                  SHA256

                                                                                                                                  a27b2af806cd60f21732c18d14afbe9e38f2b2bf08f3b73db63a5d0e4cbde8cc

                                                                                                                                  SHA512

                                                                                                                                  35361ae1aa24185bda97632a3e75e8860f4d6fc98e5332e61173fac0865fc68bc03c2930c43a4c3247721487c865b641324ea32070b260f1cc33912eff52a6f1

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                  Filesize

                                                                                                                                  168B

                                                                                                                                  MD5

                                                                                                                                  5aee2eed35b1626a67c5826c7c7f18d3

                                                                                                                                  SHA1

                                                                                                                                  559f04aa5d5d4cce52d5e50febb2583e82c20c2f

                                                                                                                                  SHA256

                                                                                                                                  5eb0a62ba93f9a69e944099d3cb1d5b4e344a5837b86bc0d63b3c6e493b42aa0

                                                                                                                                  SHA512

                                                                                                                                  10f76508ec9100782f39f744ba8abae7b68f6a0aef93a16d7a00671c0a7a10b86112daf433a905c76f0d18493c7d9ed0ba258aa2737b9e9bf61c64eb8ced7b70

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  13292a1128a022d5d0723ebd5c30d713

                                                                                                                                  SHA1

                                                                                                                                  6065a00f66a6a5ca6f5a5a059c3ca970ba32e513

                                                                                                                                  SHA256

                                                                                                                                  a132be129893b8dbdbcc16b0dd914d854672fa0a1b8241e007e5172e361c16eb

                                                                                                                                  SHA512

                                                                                                                                  7c06a1f09770993e384a67bc2e5ac0095dace9310e7c9beee40679b499776d2c76a78ff2bff78393be401f120c49fcc4cbb20bad5fd3bc8f96e4067432869a91

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  2abbfa513ff6baa0dc18f2de0eb0519e

                                                                                                                                  SHA1

                                                                                                                                  b826a1d74e4d9c73a4dc5963f9d1e5ff698b7786

                                                                                                                                  SHA256

                                                                                                                                  9dfd0a305326589b3dc66fd6a47d2ba39b580d25fee03a9e9c5e25160f150940

                                                                                                                                  SHA512

                                                                                                                                  0624b7d444150e8ec84ef4914b63a16acf3705edd2aece9f04b281e441850aab0c9a88f1861d724d76cc7281d91959dcaf7ecf914e8a7da4aeeaf81c9333bf83

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  a7173067c935176fddde06ae97b245b5

                                                                                                                                  SHA1

                                                                                                                                  63f71c229eb848aa369d4a9bee677a77f4be5015

                                                                                                                                  SHA256

                                                                                                                                  2a9d238c78b0e1c14eef920c98c93b13b7fe8b30df80495240fe7b894833842d

                                                                                                                                  SHA512

                                                                                                                                  a7f6245e43c01aa363d83e780a49ed3800c8395408b2898878fa32716deeb0a4b5c71b7fffa5d1d3fc1d3da31580a9a882901379586744151922073500c0a93e

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  c6b85720e1fec31ef88be8ddc7504e1d

                                                                                                                                  SHA1

                                                                                                                                  3786ea209ea4edcb478af4955e2558fa0c6cc8f1

                                                                                                                                  SHA256

                                                                                                                                  42572ef11a26de9f5301ffe7eec0ca236aae5ea72ddea4fd00ed3567c1cd6b68

                                                                                                                                  SHA512

                                                                                                                                  15957c12fdafc72091dfe2e92269f40756a4fe1c3139e89d7c1e40ffd160b62e4963d2e4e958592b675df9f0cf0f16a6fff6d3c5f8300a6f281ba17c202a9faf

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                  Filesize

                                                                                                                                  369B

                                                                                                                                  MD5

                                                                                                                                  63b3345184a3ad7fd07cd24fe7b99946

                                                                                                                                  SHA1

                                                                                                                                  02cfacd55756d384c4484e013512cdb6c272787c

                                                                                                                                  SHA256

                                                                                                                                  2f5a5d015c068d5e99d2430c13f14090db3d5834b8687332489114713222458c

                                                                                                                                  SHA512

                                                                                                                                  5930d225b523a99f6bee1efd6473852b661f9b2a3d36c13d295493e03686c689eda6e0afa574f7d81bda43565d181e5852e705b25f860022451dfe1f29d58813

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                  Filesize

                                                                                                                                  873B

                                                                                                                                  MD5

                                                                                                                                  0f0674fc624b77671c54a003709a0a2b

                                                                                                                                  SHA1

                                                                                                                                  4dc61d1ae25d035736c84468473da3d9ccf10fd0

                                                                                                                                  SHA256

                                                                                                                                  656b8fc70bac6ce37dbe9970aa46ab8fc18acf27aa25a4a92bbfd057669f3cdb

                                                                                                                                  SHA512

                                                                                                                                  64ac744080c607264160582e27ab21f107cc62b2cc82bf0f142927f0104e0012ae72d1b7f7c40e558e642a7956084dbf453f40af00c4d5f4a20fcd63944b6759

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  a5c84e03464a931e2df759c4edfc2aa3

                                                                                                                                  SHA1

                                                                                                                                  e18e5a9f73d31dccc0725bbdae7e8d5d5a2e5cb2

                                                                                                                                  SHA256

                                                                                                                                  e2b23070306948545c73004ffdeff61d4c0b4ca69057500edb81c73fd4db7e33

                                                                                                                                  SHA512

                                                                                                                                  63e7e9e952a9103f177e22dff7988fe620e2d199678a5c213356d9b03ec2600d6a1717348c60751ad51e6f1f2a53c10fd7a7a2536530bbb837bef96cc13536cb

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                  Filesize

                                                                                                                                  369B

                                                                                                                                  MD5

                                                                                                                                  12ad82462b67b6c7ddfecaecd314b6a5

                                                                                                                                  SHA1

                                                                                                                                  77c2e1ba04d93b4897c0a1a5a71676b8d830d15a

                                                                                                                                  SHA256

                                                                                                                                  2c8c21820f517a402624b0b3ad85a0d4dc23793091764e94dd3a28ef59970dd9

                                                                                                                                  SHA512

                                                                                                                                  e99e18d1ee8cd2d7d1b3d7b77b7ee8924e7263553281247b17350673c021a1a0a9303db89b7b61168d9ba9c639e319bfbaf7c961e99a0c032359445f28083440

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  7f99ae6ae14e050b58646127bb3e8902

                                                                                                                                  SHA1

                                                                                                                                  5a63069cfdc25923ec97a78b3dd46d7817e0deba

                                                                                                                                  SHA256

                                                                                                                                  89d016e1c9b59bc5c23e3240dbb932e760a807ef3e3a6154c38a0b08310af355

                                                                                                                                  SHA512

                                                                                                                                  f1ae1fcd1ff8816ef724e99c2ec5244a56069ae6cba48b05877afb512f8fdd21ada7e0e2b0d52ed3ffd9b6d5472656873cc6dd62f9ba86c74d5be36140be133f

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  ae04837122a8558c4cd1e8589a178df1

                                                                                                                                  SHA1

                                                                                                                                  3bba9a7f3068ea0037e707578359124f7b185922

                                                                                                                                  SHA256

                                                                                                                                  ac0a20a45f62c92775202877c0cd2dc2ea0f96ab1fb2c91eafa5771a030805a4

                                                                                                                                  SHA512

                                                                                                                                  46a7318752547d76d923ada4122a1b892a1419e8670c3a87bcfad18fcc54ed36b21be0515c076310688f9b97900fc6145728fd5bc97fe08afa41b95fa0c5478c

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  6ffef21e41761bf9729cd3ed7eeb9435

                                                                                                                                  SHA1

                                                                                                                                  d993ed8be3fb5aae33ee0834dc4aa50f95823416

                                                                                                                                  SHA256

                                                                                                                                  0f02d283a88f18824ddb2ef663d39d3a3064c5679511880bf780c2ed443a6202

                                                                                                                                  SHA512

                                                                                                                                  ac90904215da52636efac1849b2266ad78522137144dbb401246b161ec831a49394edb1e5fec365fe98de6d5d27c249a59851196afed2a8d3439116ecbe19ca7

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  67d8204696a9c1703f16ad2495f70c99

                                                                                                                                  SHA1

                                                                                                                                  d4d18f7a7c76d593f9757ec307ce7e13e1e6463b

                                                                                                                                  SHA256

                                                                                                                                  0113d2d23d116c74aef0ff3cca03c6fdfd59b3c5753e2f085cacec83372a7a76

                                                                                                                                  SHA512

                                                                                                                                  27dd84cacf1138495c3c799b1a376a246ac02dfc0a722b0a761337beb68b07ebde082ec001796bb18fd842bc15f7dc0b997d7fbc8dff30e0801cf17fba71771d

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  205f2a286b60b861c7e634ce55143fe9

                                                                                                                                  SHA1

                                                                                                                                  75c372ba38f7411d8088071154af0b1c5fccd6f8

                                                                                                                                  SHA256

                                                                                                                                  fa161b82b8bacf46b221f6fc8c0fe4fdad39e627e18475f7b3fb699f4107ee14

                                                                                                                                  SHA512

                                                                                                                                  ebc7bb411877c6c5c041c33c475dad3552f5d3679bcbdeb9b442ce8b9c092aa8ccdb59e857a0c4571f1e59967efc1e9258442a5a3ab10ec7b05b9a009447a1b1

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                  Filesize

                                                                                                                                  12KB

                                                                                                                                  MD5

                                                                                                                                  81a169572817f18b7d60a18d92622e18

                                                                                                                                  SHA1

                                                                                                                                  05a6852acc0c8d7815b9cfe0abd115f4ed6b12c5

                                                                                                                                  SHA256

                                                                                                                                  c7a8d026df4aa1f919d16539bf8426323b41deb41cda2861a83ba03739b6e094

                                                                                                                                  SHA512

                                                                                                                                  4f7edb00ed73ccc4e508f80a00f363cafc609d9851b918226f2cf1cbcbb4b05b239e7aa2495c71adc79c86dbf7a1eaf46b7a25aa289d7753d8184b8ce114a627

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                  Filesize

                                                                                                                                  258KB

                                                                                                                                  MD5

                                                                                                                                  54a4287f0456e3bc7f5ba5c932a6799b

                                                                                                                                  SHA1

                                                                                                                                  7490edb242470ce26a73fcbf7057ae03dd2b0b74

                                                                                                                                  SHA256

                                                                                                                                  fb8e3d1afd8e161dbf03132d32a9fff4aa63212ef9dd5e9d11c4333501d4c83d

                                                                                                                                  SHA512

                                                                                                                                  eb5444e39e4f2506c369d47ad97077928f29243b5e25e009e3e7e9c571bee8f8eb77b6941504f5d86bcc917d00c52dfaa060994071e654483a6ccc82f520c46a

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                  Filesize

                                                                                                                                  258KB

                                                                                                                                  MD5

                                                                                                                                  66e4285cae06c03a0b3e94f1ba311767

                                                                                                                                  SHA1

                                                                                                                                  74dd2ef2bd787b24d4c50f8b7ad9b7594d24c938

                                                                                                                                  SHA256

                                                                                                                                  273f7790232938ccda8b8bbc13b3f0a19c1d0601eb7597e2264c1252bad6c727

                                                                                                                                  SHA512

                                                                                                                                  c6e3e6ac433ab528176a38eeac09cbebb0f3939f63824b8b7a570303962a5daf90c8959ec9da8b374c963c5dfd7a3320c22083ed6eae41ba6c166321e5d96cae

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                  Filesize

                                                                                                                                  277KB

                                                                                                                                  MD5

                                                                                                                                  623d08ed68b47844d845dbf39e951002

                                                                                                                                  SHA1

                                                                                                                                  187b844478c1a95c999ee87bb25062dee700d103

                                                                                                                                  SHA256

                                                                                                                                  30cb183b3cb5a1a460c0984d49b7ca452af49b7e73d1cf6ae44bb512309bdac8

                                                                                                                                  SHA512

                                                                                                                                  69a43717c06242b9500ea84d9b8f8fe18e2bd74620bf2081a4f2d34eebd74d1b24a5083847a929782b61d4d85ad7ae540a83e17ad7dc843f838abb3a2a85f456

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                  Filesize

                                                                                                                                  130KB

                                                                                                                                  MD5

                                                                                                                                  b7f7292cc325b8c5463655654688c186

                                                                                                                                  SHA1

                                                                                                                                  390b03c71bcdc50184b6e1c64df4208a15ac46e7

                                                                                                                                  SHA256

                                                                                                                                  8b34d219d64108b174a1d30a007da89d0e5128875850f7cc28301c277dfff8ac

                                                                                                                                  SHA512

                                                                                                                                  ab61817137fc0e8fca51dc7a66d5da6b26bdcac666ba9e3d8dba805e953d40aac2f7492a42ae77b07ed0e2b0a0f7c310906a4954dd575c4298751edcb70cb68f

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                  Filesize

                                                                                                                                  258KB

                                                                                                                                  MD5

                                                                                                                                  1eb4ff61a69fcaa94ec317e5643f721f

                                                                                                                                  SHA1

                                                                                                                                  bb9d3c0b5028e274a6da0d5438ba2231ce2be2c6

                                                                                                                                  SHA256

                                                                                                                                  e54d5e52bebb5803ec47ee37b502d9f36716a3b501dce1e81f3f9279362db31f

                                                                                                                                  SHA512

                                                                                                                                  4528690bcbe138eb4a022bf325ae55155d3c3961d95aaaadb62a90df05aa913adf8f89412d625e8792a8947eac16fc34f742cce0bf7ee4afdf65e941f50fba8f

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                  Filesize

                                                                                                                                  97KB

                                                                                                                                  MD5

                                                                                                                                  109df0c3140e876196a1e76455f904b0

                                                                                                                                  SHA1

                                                                                                                                  d0e8ce95f4c55c00a3cee4d407b0018db4e89ed9

                                                                                                                                  SHA256

                                                                                                                                  ce0f8538d85578d513d83d70463189bc1adc15222b664dd50dbeea52c189f8a2

                                                                                                                                  SHA512

                                                                                                                                  8c58418bc6df9a041b4b5c6db00d9a487608212081f2374a8cf590c04dbe1cce4ff1debfaec1f389759c5411a0b3b67d022cdf9e4fcdc61242cdd978f3816545

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                  Filesize

                                                                                                                                  99KB

                                                                                                                                  MD5

                                                                                                                                  3d4011c53022da68aa4eb36408670801

                                                                                                                                  SHA1

                                                                                                                                  5de5e842ac0eb7d76dc82cbad40c7f2cca7f54c4

                                                                                                                                  SHA256

                                                                                                                                  46a461645fcaa2ca9885d48df79ee855909419bb500c472d39225fae47221170

                                                                                                                                  SHA512

                                                                                                                                  0a9c56ca8d517f1b720611b30d296337fe2bab80d0fee79f73182ef511949dd0f0b92c7a411c9858388dd0af3fbbe68c0c961a3ca9e5deab23fc8ff5ff64e0d0

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                  Filesize

                                                                                                                                  100KB

                                                                                                                                  MD5

                                                                                                                                  ada8f4d5958900fca7f5fbe8e8583999

                                                                                                                                  SHA1

                                                                                                                                  0506b4cc9d465bad0ac74d94ca5c03edb523f97f

                                                                                                                                  SHA256

                                                                                                                                  5e126032d43c9db960c3a139aa9c00c23481b45a54c4790a36045557d62f3598

                                                                                                                                  SHA512

                                                                                                                                  d7c3b3e8a712808562ce7688c05aa2b7cf5fdfad4b59c1fdb2ebd00594e4bb6c4cb00cad81a6bb97405fb7f3f4ad7a976e6d157793ecbd8c4c00142955558683

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe593a02.TMP
                                                                                                                                  Filesize

                                                                                                                                  92KB

                                                                                                                                  MD5

                                                                                                                                  308c1373a9e9f969b8481eed98d44c11

                                                                                                                                  SHA1

                                                                                                                                  064eb988eddf7349406ff5379b8cf1fd42767468

                                                                                                                                  SHA256

                                                                                                                                  ee7ee9728da35f195201d45f3b8ccad1e45373b7ea7dc6aeffe34e90b847cc26

                                                                                                                                  SHA512

                                                                                                                                  80b220b8722271153c6ca72418f34683cc0ac5b2e0c3397be4396c498cbee012ec63144ff060ee388d91c79340d2d531720c165284edd2c1e0ddd228050d5ec7

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                                                  Filesize

                                                                                                                                  2B

                                                                                                                                  MD5

                                                                                                                                  99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                  SHA1

                                                                                                                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                  SHA256

                                                                                                                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                  SHA512

                                                                                                                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\EXZ20YYA\styles__ltr[1].css
                                                                                                                                  Filesize

                                                                                                                                  55KB

                                                                                                                                  MD5

                                                                                                                                  eb4bc511f79f7a1573b45f5775b3a99b

                                                                                                                                  SHA1

                                                                                                                                  d910fb51ad7316aa54f055079374574698e74b35

                                                                                                                                  SHA256

                                                                                                                                  7859a62e04b0acb06516eb12454de6673883ecfaeaed6c254659bca7cd59c050

                                                                                                                                  SHA512

                                                                                                                                  ec9bdf1c91b6262b183fd23f640eac22016d1f42db631380676ed34b962e01badda91f9cbdfa189b42fe3182a992f1b95a7353af41e41b2d6e1dab17e87637a0

                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\YZ6WZM6K\recaptcha__en[1].js
                                                                                                                                  Filesize

                                                                                                                                  491KB

                                                                                                                                  MD5

                                                                                                                                  3e528c5bd4e8985f914f84bc5f86df5f

                                                                                                                                  SHA1

                                                                                                                                  34104ea645a6789dd9cb58c264e20ed6855ea1de

                                                                                                                                  SHA256

                                                                                                                                  e51e616d124133b0fb24968469097a4d311b972f78455143d940703ea0639ba6

                                                                                                                                  SHA512

                                                                                                                                  c59a1d40f649446f33ff0ff3fa9a8e997d3cff10f968d35226ba08bb91c9013ae937460cf2dab0888848abe1b693d4377fbd6904e3e03360b15035a8c3e9bc97

                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\XA4B9EGF\www.google[1].xml
                                                                                                                                  Filesize

                                                                                                                                  99B

                                                                                                                                  MD5

                                                                                                                                  1426775df1c01d3341320de8babe12b3

                                                                                                                                  SHA1

                                                                                                                                  3177b3ed7ec943654283a0a492c4faac81a17190

                                                                                                                                  SHA256

                                                                                                                                  340a8dceba5862ce14262f5ed30e5f0283424c99bb37590c1f70e9a733250b36

                                                                                                                                  SHA512

                                                                                                                                  c6368b835a3e8cdc8569eb328775152acdf0549fecc9c5eb88cdb906fc45640799c9aec865185b6d099b486acf37da01fe38378ed03c176a6612d3e7aa9537df

                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\WI2OUMVL\favicon[1].ico
                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  f3418a443e7d841097c714d69ec4bcb8

                                                                                                                                  SHA1

                                                                                                                                  49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                                                                  SHA256

                                                                                                                                  6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                                                                  SHA512

                                                                                                                                  82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF63348BABE8A5A228.TMP
                                                                                                                                  Filesize

                                                                                                                                  16KB

                                                                                                                                  MD5

                                                                                                                                  85487e8db33643e5512e56c7e99a68c8

                                                                                                                                  SHA1

                                                                                                                                  51cf4aae4125668f28684de5d144ff6a88257632

                                                                                                                                  SHA256

                                                                                                                                  bf86c78b620c6591b690ad6099f0b726894715f859d9834f7609011c10e9d748

                                                                                                                                  SHA512

                                                                                                                                  ec5faea65241151353f3403e5dbed15510883b21f3e444ddee2618562ad3568f90ff7ee6f9353c95779190473527dfff0cea7a482c80d849d11ca8fe5ad639c7

                                                                                                                                • \??\pipe\crashpad_1040_RCHOVPMAELANXZHM
                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • memory/2348-342-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-345-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-344-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-53-0x0000023E1CE20000-0x0000023E1CE22000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2348-341-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-340-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-338-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-339-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-337-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-334-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-336-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-335-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-333-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-180-0x0000023E2F950000-0x0000023E2F952000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2348-166-0x0000023E2F390000-0x0000023E2F392000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2348-343-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-346-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-104-0x0000023E1DAE0000-0x0000023E1DBE0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1024KB

                                                                                                                                • memory/2348-95-0x0000023E1DAE0000-0x0000023E1DBE0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1024KB

                                                                                                                                • memory/2348-347-0x0000023E0C300000-0x0000023E0C310000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2348-64-0x0000023E1CF70000-0x0000023E1CF72000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2348-55-0x0000023E1CE40000-0x0000023E1CE42000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2348-57-0x0000023E1CE60000-0x0000023E1CE62000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2348-61-0x0000023E1CF50000-0x0000023E1CF52000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2348-59-0x0000023E1CE80000-0x0000023E1CE82000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2724-63-0x000001AADB400000-0x000001AADB401000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2724-65-0x000001AADB410000-0x000001AADB411000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2724-0-0x000001AAD4D20000-0x000001AAD4D30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2724-35-0x000001AAD23D0000-0x000001AAD23D2000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/2724-16-0x000001AAD4FE0000-0x000001AAD4FF0000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB