Analysis

  • max time kernel
    263s
  • max time network
    264s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 13:18

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff91cb0ab58,0x7ff91cb0ab68,0x7ff91cb0ab78
      2⤵
        PID:2404
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1680 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:2
        2⤵
          PID:4492
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:8
          2⤵
            PID:2104
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:8
            2⤵
              PID:4996
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2980 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:1
              2⤵
                PID:4592
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2996 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:1
                2⤵
                  PID:2596
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4336 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:8
                  2⤵
                    PID:3520
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4632 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:8
                    2⤵
                      PID:1668
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4868 --field-trial-handle=1820,i,4029762934330579668,7904012117065499185,131072 /prefetch:8
                      2⤵
                        PID:456
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:1324
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:1112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                          1⤵
                          • Enumerates system info in registry
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:5084
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff91cb0ab58,0x7ff91cb0ab68,0x7ff91cb0ab78
                            2⤵
                              PID:2444
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1756 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:2
                              2⤵
                                PID:1976
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                2⤵
                                  PID:4840
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2076 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                  2⤵
                                    PID:4812
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2964 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:1
                                    2⤵
                                      PID:5036
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2972 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:1
                                      2⤵
                                        PID:4476
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3540 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:1
                                        2⤵
                                          PID:220
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3524 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                          2⤵
                                            PID:3848
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4588 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                            2⤵
                                              PID:4380
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4732 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                              2⤵
                                                PID:5060
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4876 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                                2⤵
                                                  PID:4944
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                                  2⤵
                                                    PID:3704
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3524 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                                    2⤵
                                                      PID:1560
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4772 --field-trial-handle=1984,i,448251014243464158,18397846970003205489,131072 /prefetch:8
                                                      2⤵
                                                        PID:3848
                                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                      1⤵
                                                        PID:4596
                                                      • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                        "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                        1⤵
                                                        • Drops startup file
                                                        • Sets desktop wallpaper using registry
                                                        PID:852
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h .
                                                          2⤵
                                                          • Views/modifies file attributes
                                                          PID:4492
                                                        • C:\Windows\SysWOW64\icacls.exe
                                                          icacls . /grant Everyone:F /T /C /Q
                                                          2⤵
                                                          • Modifies file permissions
                                                          PID:4852
                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1700
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c 157471713878400.bat
                                                          2⤵
                                                            PID:3540
                                                            • C:\Windows\SysWOW64\cscript.exe
                                                              cscript.exe //nologo m.vbs
                                                              3⤵
                                                                PID:3600
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +h +s F:\$RECYCLE
                                                              2⤵
                                                              • Views/modifies file attributes
                                                              PID:920
                                                            • C:\Users\Admin\Desktop\@[email protected]
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3572
                                                              • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                                TaskData\Tor\taskhsvc.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3772
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c start /b @[email protected] vs
                                                              2⤵
                                                                PID:1540
                                                                • C:\Users\Admin\Desktop\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3676
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                    4⤵
                                                                      PID:4704
                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                        wmic shadowcopy delete
                                                                        5⤵
                                                                          PID:464
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 492
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:1876
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 644
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:4896
                                                                  • C:\Users\Admin\Desktop\taskdl.exe
                                                                    taskdl.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:2036
                                                                  • C:\Users\Admin\Desktop\taskse.exe
                                                                    taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4416
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yozlojibsot054" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                    2⤵
                                                                      PID:5060
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yozlojibsot054" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                                        3⤵
                                                                        • Adds Run key to start application
                                                                        • Modifies registry key
                                                                        PID:4068
                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:1904
                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:3536
                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:5400
                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:5416
                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:3108
                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:396
                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:5380
                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:5524
                                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:5736
                                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4480
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3676 -ip 3676
                                                                    1⤵
                                                                      PID:2260
                                                                    • C:\Windows\system32\vssvc.exe
                                                                      C:\Windows\system32\vssvc.exe
                                                                      1⤵
                                                                        PID:3460
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3676 -ip 3676
                                                                        1⤵
                                                                          PID:4348
                                                                        • C:\Users\Public\Desktop\@[email protected]
                                                                          "C:\Users\Public\Desktop\@[email protected]"
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Sets desktop wallpaper using registry
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2112
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                          1⤵
                                                                          • Enumerates system info in registry
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:3900
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff91cb0ab58,0x7ff91cb0ab68,0x7ff91cb0ab78
                                                                            2⤵
                                                                              PID:3000
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:2
                                                                              2⤵
                                                                                PID:4936
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:4724
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2256 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4420
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3016 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4872
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3272 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3144
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3596 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:2500
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3600 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4400
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4376 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4688
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4228 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2096
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4476 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:3108
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4328 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5172
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4492 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5188
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4328 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5344
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4800 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5548
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3252 --field-trial-handle=1844,i,5374210278151513360,7127435549071726448,131072 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:6016
                                                                                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                          1⤵
                                                                                                            PID:3148
                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x528 0x52c
                                                                                                            1⤵
                                                                                                              PID:6056

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Persistence

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Privilege Escalation

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            1
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1547.001

                                                                                                            Defense Evasion

                                                                                                            Indicator Removal

                                                                                                            1
                                                                                                            T1070

                                                                                                            File Deletion

                                                                                                            1
                                                                                                            T1070.004

                                                                                                            File and Directory Permissions Modification

                                                                                                            1
                                                                                                            T1222

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            Hide Artifacts

                                                                                                            1
                                                                                                            T1564

                                                                                                            Hidden Files and Directories

                                                                                                            1
                                                                                                            T1564.001

                                                                                                            Discovery

                                                                                                            System Information Discovery

                                                                                                            2
                                                                                                            T1082

                                                                                                            Query Registry

                                                                                                            1
                                                                                                            T1012

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Impact

                                                                                                            Inhibit System Recovery

                                                                                                            1
                                                                                                            T1490

                                                                                                            Defacement

                                                                                                            1
                                                                                                            T1491

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\@[email protected]
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                              MD5

                                                                                                              7bf2b57f2a205768755c07f238fb32cc

                                                                                                              SHA1

                                                                                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                              SHA256

                                                                                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                              SHA512

                                                                                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                            • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
                                                                                                              Filesize

                                                                                                              583B

                                                                                                              MD5

                                                                                                              3a02cb45e193b99f02dcde2cef3d6c55

                                                                                                              SHA1

                                                                                                              27a964b04064a300457a46af61808affed25e88f

                                                                                                              SHA256

                                                                                                              152043c25784565daffa7eff9516ef4ea9c73dc57317d1e6fde2ce7b6c09d6af

                                                                                                              SHA512

                                                                                                              bef8b808acafa05478045ce7081d27a784f2e3d9d50726921ac76833ed40d5436552030073f79448cf4339d37514ff55630d71e780ae89bdbe17390185d794b5

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                              Filesize

                                                                                                              40B

                                                                                                              MD5

                                                                                                              273d2cbce45caf2ede717d027049f931

                                                                                                              SHA1

                                                                                                              4d3880a875edaa72dd9cf1b44108c5748cb3dca2

                                                                                                              SHA256

                                                                                                              37b7d501862fc5714342a23f53d38d130e4f685f0c7302c4cf9df83e20d07154

                                                                                                              SHA512

                                                                                                              c2dfff0f1d845d68cac6758161653cad51fc47644cb4231bd92dbf4a140b50876312b254f9381a5b8c42723d00e123956706e94c2c41354d36c577c79de8f5ea

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\9833323c-6d11-4c17-b832-77b5ce82082b.tmp
                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              5058f1af8388633f609cadb75a75dc9d

                                                                                                              SHA1

                                                                                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                              SHA256

                                                                                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                              SHA512

                                                                                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0
                                                                                                              Filesize

                                                                                                              44KB

                                                                                                              MD5

                                                                                                              14b759dfe311ade543f5fd1c7963dad8

                                                                                                              SHA1

                                                                                                              c4c4da07fa83af56e5772d1b5bd0da63960a9cb3

                                                                                                              SHA256

                                                                                                              0dcc2b60a2ce963150e80310a0dd7047292f4d6f147b01dbdda704ffd52d3b80

                                                                                                              SHA512

                                                                                                              c491b0b13d9d471d80735a67b33294f9489126a63c9cc7b037684a3c7a6780fbe974e6badf4e56ea0ab49aa6a47aa32a70d2da4069f2d286f88055532da027ea

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1
                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              bbb2a3bb918bacaedc0b551fe9c85361

                                                                                                              SHA1

                                                                                                              8c480cebc811f444e6f646bf9d16641c0f357161

                                                                                                              SHA256

                                                                                                              4866920e57b59edbaf125499959726381a8eb97be8e97fa4a9093339bf10566c

                                                                                                              SHA512

                                                                                                              9278c56fc04b1520966213de36c3ab3f0505e3de5d1d52189a38f4be04c0a95c8fe5c378681b67641fd990955f25916b9c6fddd23e3f04a823d0f212ee7f34de

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_2
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                              MD5

                                                                                                              0d02ce2bf1ebbbe4c0ae1de0ec2d7b89

                                                                                                              SHA1

                                                                                                              d61c7a1432e7e2fdf2dc64fb870ba0483c2efe7d

                                                                                                              SHA256

                                                                                                              41b2c06563d849dd3b66eeb41786ac319e47a908eb9cb6b2a2465a48026663a3

                                                                                                              SHA512

                                                                                                              77ae56099c085faff53f94c48b487d8cb60382a379c0479a1ad34c5f59c32c909151895ac8710a5ca296387175c29bd00a82ca802a046988ddca60d8ad53b18d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3
                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                              MD5

                                                                                                              457dd9d364aee395bc7169c77d0a7776

                                                                                                              SHA1

                                                                                                              b37df91ce2726a3dcde000619ab9e41191721a36

                                                                                                              SHA256

                                                                                                              c05c26a7d540c78bf9cc44bf19f8fbb4bd68bf8944b9807b7aca3c33bd5100c0

                                                                                                              SHA512

                                                                                                              1806a0842cd6593a7c0b737e5b4dd85a3aa38f84a81b40ba3c056ff2dbb072f91803cfae4917167489bf699bf9cf9dab2675d1a838b3a2b035d3b65ffe07e392

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                                                                                              Filesize

                                                                                                              33KB

                                                                                                              MD5

                                                                                                              0205ce67295271a94fca4514213c1d5d

                                                                                                              SHA1

                                                                                                              e19e7e2eeb69cb87abb40545360ba70751a8ac57

                                                                                                              SHA256

                                                                                                              eed19141a658cdc9154974919b2aac7be2f67b9b1afb248ba2ab5e51c6e199d5

                                                                                                              SHA512

                                                                                                              2cf69cc1f0f5d46c96be77a6cb59dd1b705a1e6dc8b5e7fd0f6d6eb4de98f2524f3dc701e7139ad2418a7d5ee4caba82bf28233d1b3fefbb9eb17b340a542640

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                                                                              Filesize

                                                                                                              44KB

                                                                                                              MD5

                                                                                                              2b312fee4bff7fb9b399aa619ae1811d

                                                                                                              SHA1

                                                                                                              cf5e3270ef62ea6ce023f9475dbf7ed67e10527c

                                                                                                              SHA256

                                                                                                              fd5fb41882dfe849ea47547bf38b9abc435683d7473703b4cb37e8c28b1de4cb

                                                                                                              SHA512

                                                                                                              3a42c3a12da46656d8dca9b54651027873f42d2ec2e6e706a41b4b520d387f0c3c0388e3d117bd49174d7074079f3404c00b6141c8dd22d38ef1a257f52a9791

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              e1831f8fadccd3ffa076214089522cea

                                                                                                              SHA1

                                                                                                              10acd26c218ff1bbbe6ac785eab5485045f61881

                                                                                                              SHA256

                                                                                                              9b9a4a9191b023df1aa66258eb19fc64ae5356cfc97a9dda258c6cc8ba1059ac

                                                                                                              SHA512

                                                                                                              372c486ac381358cc301f32cd89b7a05da7380c03fa524147c2ddf3f5e23f9b57c17485aaedc85b413461a879afc42e729547b0c96c26c49bbdb7301cd064298

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                                                                                              Filesize

                                                                                                              49KB

                                                                                                              MD5

                                                                                                              e1f8c1a199ca38a7811716335fb94d43

                                                                                                              SHA1

                                                                                                              e35ea248cba54eb9830c06268004848400461164

                                                                                                              SHA256

                                                                                                              78f0f79cdd0e79a9fba9b367697255425b78da4364dc522bc59a3ce65fe95a6c

                                                                                                              SHA512

                                                                                                              12310f32ee77701c1e3491325a843d938c792f42bfdbbc599fe4b2f6703f5fe6588fbcd58a6a2d519050fc9ef53619e2e35dfadcbda4b218df8a912a59a5381a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              8278023fac368f67d8b83512b48cf0f9

                                                                                                              SHA1

                                                                                                              cfbb90dea9e8a9df721806c7d49eff44166b2197

                                                                                                              SHA256

                                                                                                              1e62f0399a3c5a499b3c93622608d15d3948c3c335359bc695bf3522b03fd48d

                                                                                                              SHA512

                                                                                                              e04ba7a9402379c064bf5707a5fbe3e5ea6de978b1ad50d38f9b30bef47dbb761f0f8461de8cfaf7c33779dbb47fcf4df7fe387d12fbbf899f7530f6f63a340d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              8b2813296f6e3577e9ac2eb518ac437e

                                                                                                              SHA1

                                                                                                              6c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86

                                                                                                              SHA256

                                                                                                              befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d

                                                                                                              SHA512

                                                                                                              a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                                                                                                              Filesize

                                                                                                              151KB

                                                                                                              MD5

                                                                                                              7739350f11f36ec3a07b82584b42ab38

                                                                                                              SHA1

                                                                                                              d97e0e76a362e5fce9c47b7b01dab53db50963d8

                                                                                                              SHA256

                                                                                                              d84e9971e8c344b9ff5a5968e7252270757f211f0d408e26c12693729068ed75

                                                                                                              SHA512

                                                                                                              2cb436985e382ec17390a1f8a7c112bdf18206c66d845934a14f9c84781200828e05c57cef5d4128a9d9b96778042ecb7ba2c031563c78ee9b8ec41accf8a537

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                                                                                                              Filesize

                                                                                                              65KB

                                                                                                              MD5

                                                                                                              c82fbaa7e5113d3ed2902a3500ec8631

                                                                                                              SHA1

                                                                                                              c9b4889980899c0f2aea9ac8d0bae28b59e6add3

                                                                                                              SHA256

                                                                                                              4f4e25ef0961b656039ed8628951b5ff6c0a197f8866374b5937e182b12ff278

                                                                                                              SHA512

                                                                                                              fc3227c51b9bdcf0917b040aeaa925795e153c7a78469b7e1c87717c1664f46208e5fc3e413f93724ef0fa94aea655db55f04c5a61dda0df737c25b75393136d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d
                                                                                                              Filesize

                                                                                                              59KB

                                                                                                              MD5

                                                                                                              063fe934b18300c766e7279114db4b67

                                                                                                              SHA1

                                                                                                              d7e71855cf6e8d1e7fbaa763223857f50cd1d4bd

                                                                                                              SHA256

                                                                                                              8745914e0214bcd9d2e6a841f0679a81084ef3fc3d99125876bee26653f4253e

                                                                                                              SHA512

                                                                                                              9d0dfc21306b3a56c2ecdf1265392271969e3765e161e117c8765125b34793e24458217cf6514b364f351f47e65baaaf5856be0d13406a789f844d6ba8c7075f

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e
                                                                                                              Filesize

                                                                                                              21KB

                                                                                                              MD5

                                                                                                              ebc633a368f3fac0b50f7a240f5c9b9e

                                                                                                              SHA1

                                                                                                              8e6931ee9534a5df409e6781500de861d1901051

                                                                                                              SHA256

                                                                                                              8213ca3eccc92b35c7cebec3680fb15cc6e77a1929dd50fd4de0f94da1ccdc18

                                                                                                              SHA512

                                                                                                              96df3569e12d2c0ed7e8292d0f65e87503fa0adef302d944fe5c60afc8877938bce64e81506f4c716c0a5df0f490e43f115811a721d59d6258738f45c3151fc5

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000f
                                                                                                              Filesize

                                                                                                              21KB

                                                                                                              MD5

                                                                                                              e9a5315fe482aa6a84b4cd461a41a5cc

                                                                                                              SHA1

                                                                                                              06833b57adceda1c91eaa2072d368c54fe4995b0

                                                                                                              SHA256

                                                                                                              6a00fd28670b7ddc6725260bf6cf4c345762edcc5e74e4eb77367b4969efa9c9

                                                                                                              SHA512

                                                                                                              86dcee3ad5c69dfb9bf6f0e8246b1bf2f95a27188c17e1cab7b9270774c37b8d0e6b2acfd33f144ba74d17c849299a9c750dab9c8f1bff09147befb7876421c9

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010
                                                                                                              Filesize

                                                                                                              80KB

                                                                                                              MD5

                                                                                                              d75016b22a716bd5d6ae3eed21859404

                                                                                                              SHA1

                                                                                                              78a6e242d011d3e1ed1aca79cc4bd4e091fe124c

                                                                                                              SHA256

                                                                                                              ff5ac39c4231cf4564eba9e2f84c453ded204d5051af7b5a0ea10f42b94c4257

                                                                                                              SHA512

                                                                                                              f5e6a0336dca47b8e56a54d0dec4d2c3323eab1c9dfdded522e8996c72d2bcca81b236f1ce5766f8f73077241988aa4fa4da156edbb9c2e3515ad34f35c32894

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              4e9fdb56ac694cbddc85c3b920a8c835

                                                                                                              SHA1

                                                                                                              97fe7c551d2572ff0d188bbfb212b9ca4dc09760

                                                                                                              SHA256

                                                                                                              3f7c4bbd6085501f5f7d4e6a5a11fdd3bee81ed760b0e6aaafca755078625c5c

                                                                                                              SHA512

                                                                                                              15ca7f9aa8a899b27de1aef34b6c6c1f8c827f0550e959372eb4f4a02c73e902af69260dd98993fa755cd1916148712fabb1a3e62738ab2ba25592a5347ce0d5

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              4739ee9b1f184418c40e1a5d4ca3cb1e

                                                                                                              SHA1

                                                                                                              65a1fa02e0a9b940e945b358b3db545a00232d24

                                                                                                              SHA256

                                                                                                              cfc4553da11b80de2e0437b6d0e483716a0649793d350e3d5c30de22a8a86d72

                                                                                                              SHA512

                                                                                                              08b1a6a7d1d2aca9f73e630202a581cae81014ad3e1b394bdc125b895166e12b233022173329114dc03886eaf537aa80328b81a0fbac1929c801647d68e38f0d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5a612c.TMP
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              9e39a6393ba98c101c3a3507b873276e

                                                                                                              SHA1

                                                                                                              eb1f45666d27f4005166d069a8e6c16ca81d89aa

                                                                                                              SHA256

                                                                                                              08edf79876721253d123b1cf1b1721e21936bd4b9097d0603092bd65ce9ad919

                                                                                                              SHA512

                                                                                                              49e952955b0faf969111b1dee7604f1dfbe579b7cffdd36f3b31a807f3afecce20ef1a639d1a23d7952c966c17a6c6c16fbdb2d3890c1edc2fe9d7a3b8777217

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                              Filesize

                                                                                                              317B

                                                                                                              MD5

                                                                                                              9cdbb219fe8064326c3f1c41f313ae21

                                                                                                              SHA1

                                                                                                              661ac5b3b8ba0d3671823f74768e26687b6f8a99

                                                                                                              SHA256

                                                                                                              40c4bafe302147e5f16da83b49033713e080704b6588002b0e2ab96d3af4c7c8

                                                                                                              SHA512

                                                                                                              1a0238607c2b8c060dcaa537bd9e7d06aa2cd8e612febcab7f18a299ff246698a3933f85cbe140c4f50ce45969e5410b32b52a39a521e0aef3fc50080ee72d9e

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Favicons
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              b7cd4f9776bd18954c79dfef14e410db

                                                                                                              SHA1

                                                                                                              c873fd2ad5da4fe1e04f2de20565736e27bd61eb

                                                                                                              SHA256

                                                                                                              3060dbb1b4f5e1500f07f4e6c11857de1a95a6b69abe1186034d87b54ec1a8b4

                                                                                                              SHA512

                                                                                                              138c7d787821022553771b990ab4929dcbbb7ea0f8a02510f8bb0afee490bb9235c6f6351692df702cb064f9a67a9da7614529607a36764a78de39275a00ade2

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                              SHA1

                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                              SHA256

                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                              SHA512

                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                              Filesize

                                                                                                              152KB

                                                                                                              MD5

                                                                                                              f37f6ce4634a5754b4b3947048655fdf

                                                                                                              SHA1

                                                                                                              6e0c3be337551949eec5f91f957e43ecf28bed88

                                                                                                              SHA256

                                                                                                              cfef29ba02ceea7a30129c800654c35b1ca6841531c6bf3d870926c0c762fd5b

                                                                                                              SHA512

                                                                                                              62d69b727cc5b5d3125ce5215c3e35afabc47ca5946e918246e711e216570f5624b0f2b0131487f3838f054712f04145f0eb1bf041bd707a198291356f07467d

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                              Filesize

                                                                                                              13KB

                                                                                                              MD5

                                                                                                              3fe72dc93d33860229d0942493283881

                                                                                                              SHA1

                                                                                                              b15f81d4a5df4bb5136fb6ce48c11b9bd8aa9840

                                                                                                              SHA256

                                                                                                              3af885c2836c735c2cf3d87bcaded9b157c2b5faec598d5f770a317e15c9c72b

                                                                                                              SHA512

                                                                                                              783e987cb26342ba2a0a2b0848c04af579aa30df1468a681c2e5f59ee54e6f5efd7722bedc7568c9e68da98d0eee36a361f8feaa7a19a5ba5b69efda8c10cf84

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                                              Filesize

                                                                                                              329B

                                                                                                              MD5

                                                                                                              3e956bfad1fbdd509dd70bf7c26448bd

                                                                                                              SHA1

                                                                                                              925df3494fcf5df77c6e2d5f55e1ae678630f82c

                                                                                                              SHA256

                                                                                                              8d0cc8b039bc74e4ab8eb2e79388f50aa5608477d35232ea5a649d7e09489e79

                                                                                                              SHA512

                                                                                                              b0e49145dcc06f5001c8aafe1e84df4ab3f0bae2a95e64a2d7bc3a7f5c13e2739e8c6996d40f6131cc8ceea7c4c7c703779cf350c9648ecb473543ce1233bc8f

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                                                                                              Filesize

                                                                                                              20KB

                                                                                                              MD5

                                                                                                              173f7f0f604a1f4167b6b6eed90a03b9

                                                                                                              SHA1

                                                                                                              8c4064267d4c8c8870e88c37703a96c1b9e44b50

                                                                                                              SHA256

                                                                                                              e2eccdac25d2348cd673ca71cd46964c5a64f3b88f0f3f1014b251bba93cc8b4

                                                                                                              SHA512

                                                                                                              2291360f04375b8874aa9b9f578f7385bee43429112bb196c7834621a7c000469be380217e4910929a0a095bce798d95bea6fd87a75e4cde1d6415641078aa5a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              5b2833f91ecb034267095f615acefd49

                                                                                                              SHA1

                                                                                                              865c924e5bde9d39f848592aa24f682999809504

                                                                                                              SHA256

                                                                                                              b4a0e558944d26cfad2ccf76f2ff209b91e789085141b45bb9df645b106d01be

                                                                                                              SHA512

                                                                                                              99c17e0893fccb765da869a9dbab6c916cb77c82bb716b39d901009702f0e754e113423aaf8a4f0eb9263df5051027b220a7d2953e658ea06f16414620fccb10

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              e790811fdd838a5c06f90ac2a8d51c61

                                                                                                              SHA1

                                                                                                              310a01f03820a26e68f219acc4506f673b2f482d

                                                                                                              SHA256

                                                                                                              5e40b465641bfacbce8c78f83d6d0f6b0c74c515726c446a9500d97d527b95ef

                                                                                                              SHA512

                                                                                                              28e6e2ce58563aafd71a41416451fd5375668c02d1d14b8821874c79acb8fcfb8fcbc9cf0949d4c2584ff738534981366867b48336528a99621a16796cc0528f

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              73f4c9931f1f53d04c95201ad843406a

                                                                                                              SHA1

                                                                                                              51b2edb7dc55b7a85b9538a7163481f2ed1294b9

                                                                                                              SHA256

                                                                                                              fea85fc414df6364b81a06de0248a40eb3027b764be5076ff7569cff6aef862f

                                                                                                              SHA512

                                                                                                              6267f9661d8640f7e06b10ae973684c4f3828b6cb6ab971f6cd689642aeead22895353f28cc0e5c4fea8543c76cbce8a8c2d406eac0a473b6ef2f5391d82e529

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              5b38ad00a704c09a382b99eb67ec2204

                                                                                                              SHA1

                                                                                                              40b68a0c51f2dab0ad5fd68da170e60219c4e555

                                                                                                              SHA256

                                                                                                              df05929165d1b8ef67c9fda159143c77cf5b73df3a2705580d47a3a89a6680ad

                                                                                                              SHA512

                                                                                                              1f9831e701c385528b63df808be3ae0f0e922e636380e6a9cc0af387826dcfaef20891a98d655c539931baf584961dd0b7d0c86d8c4fc3798041a8a0ef60cced

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                              Filesize

                                                                                                              2B

                                                                                                              MD5

                                                                                                              d751713988987e9331980363e24189ce

                                                                                                              SHA1

                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                              SHA256

                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                              SHA512

                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              c8c904f794d0030e4970f87631cc5b85

                                                                                                              SHA1

                                                                                                              619d0dd67f9226d3fbf25f7491e8bbdf94943c91

                                                                                                              SHA256

                                                                                                              a07129e2609d2029805fd04969ea7b0fd2c7b190515696608a6a34b4433c9b14

                                                                                                              SHA512

                                                                                                              f98e7b5c20d4f579674ef4f45f67f733c5429875f8e234b5e8015d2a2c73e46b58812a9a194d109a1b23344b81c5662784c8cffbc4ef39e685d6a327e66e6bb4

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              70b065a3a428acba14faf56ddaa554d5

                                                                                                              SHA1

                                                                                                              e43c5dfa44f59382a7a0e1e3479c016b0d0e4268

                                                                                                              SHA256

                                                                                                              744b7855cdcfe509a4a2ecd6ee5fee367f652e43585a74b5bc6d92a19db56f5a

                                                                                                              SHA512

                                                                                                              5102e418e84ba69379133bcf51eb05ecd52e2ded093b5ae27cfe9041cc321823d107d481f5b94cda399795f12e392b2def0a25feed6097a8894276aadcb977ba

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              888a76e9a0a0bc38f384a7e21d84d5f8

                                                                                                              SHA1

                                                                                                              f3381dcf64fadd1976005444919affb67d4e37c6

                                                                                                              SHA256

                                                                                                              9ba607e5398733c8ea0042c125e890aeca4d088c8c4ae90af5dd779aa89efa03

                                                                                                              SHA512

                                                                                                              71820bcadd28d91bece86997518c9754e61d6f0dc80c62eba590250b902ea36789d787d36e8cce8006eec4d72a1edded7164d5524e0d7ea4afb48699c7a4657e

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              800ba76aff377a76c0981948bc3b6d63

                                                                                                              SHA1

                                                                                                              e4c4eaafae49b916977231c9e3cc22ceea9a7675

                                                                                                              SHA256

                                                                                                              91481ab0a73909e8252dffb43292501e51a4ac4ddc1c65be8423fbc634eaaca2

                                                                                                              SHA512

                                                                                                              dd71d1c38fe3dfa3ccbacfd0205bb697155525c25505872ab5e33fee0cf9819eac168d8442307f6b0030267671272c83972633158e9d2d7044703104b1eeb9d9

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              e1bd66ce978507ed10b5ceab5868d7d2

                                                                                                              SHA1

                                                                                                              71ca35ffb00c8155fd2602ed7f6bd6c12fe3a2b8

                                                                                                              SHA256

                                                                                                              db6f78a485803249147db64eefb09456412a860f47efff656510f1e037719bfd

                                                                                                              SHA512

                                                                                                              c426a665306b6367282e21497b5148ebde156d5adcd7b55917c1c6324b277bf516f253f0f0303183dd69bb9d003e0c87a5dfd19c8e3aac05493b9640c8b79e74

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              d7d40c41a99ecdee5964ace5c898c6c2

                                                                                                              SHA1

                                                                                                              0e76fc0182ebaa4eaf1561b49a85d20363e86d8b

                                                                                                              SHA256

                                                                                                              4e67351e87cf8ac1c9bbd3eb037666fc3fb249519b2e93f591222c46bd0092e8

                                                                                                              SHA512

                                                                                                              461594f1f77bd2def943abba67c3449323e685fc21bb5355d25684aec93ec9277679d58afacdeea2d9ef68f48930bc0df6cfcbb19e79e3a9d1233e91815761a0

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              6dff4ebafff9f0b2c87574f9a06a3e40

                                                                                                              SHA1

                                                                                                              736441487a13abbc5997c509c9b3a3cc4a6b9906

                                                                                                              SHA256

                                                                                                              e157828d5c9c74f68222e2d19eef438011aa37c5ff03309d8b5d51451f66f8a4

                                                                                                              SHA512

                                                                                                              34e1f79be79b0575dec934d9aa285006d22b68040e9046874fb1d5676b31b71fa2281ca25be7c22bed09c6e23e5f3cffcf6d0f609748e9009482242cd9b7d817

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              efc2bd89a14e6ec6d52c70b65ab735fe

                                                                                                              SHA1

                                                                                                              161bd9ce32b057b61718048dd273a1dcf15514b3

                                                                                                              SHA256

                                                                                                              e64c5e9f6978b75a15c2f58929db70d331c362f108f8c72f1efcf400a09a0647

                                                                                                              SHA512

                                                                                                              4908f0ad84c2ce123f4d54670b7688b3deeb07c04e1ce891dca35b77a01d2ddfc5bc3098618ceaffa65a7484ece36d1070cd58ed670cf29854d2a981d123d1d8

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              ffeb9b79ea4060b99b1eddc0d96728cd

                                                                                                              SHA1

                                                                                                              d749956c5d38305d6a6e51eac33ccab048dde72f

                                                                                                              SHA256

                                                                                                              a09a05fe3de1e05e13c36bc7108ae2d59b0c64504652e4f082d1a1d36808f12d

                                                                                                              SHA512

                                                                                                              1073c8b389fca6bb3ef97a55c3a0bad239f358f4fd6ba4d2aa33ffec50d39c0625421718b59ceca24828dd12e8cc66a9ba4e1d53a6651e3cbd47e69ad39e902a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                              MD5

                                                                                                              2456046ea7c3a942b6093abe4e5e96f3

                                                                                                              SHA1

                                                                                                              971d94b458814ed9b4a27c5b3cd343b9845038d2

                                                                                                              SHA256

                                                                                                              f2de157bb1b18de0fd0c59e5fee2172000190cc5754e8a493257843f504e7703

                                                                                                              SHA512

                                                                                                              4a3af2bf98cf677fb4aa5c8e808ca98361e2cb8915c745c771701947c028a6c5f2161e19d9939a0470c9f5b9d9feeca7ee8e2a86141ae0609caf949ba6dc3b68

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                              Filesize

                                                                                                              16KB

                                                                                                              MD5

                                                                                                              15dc3dc916def98816c457e5b0b5a8f9

                                                                                                              SHA1

                                                                                                              34d0f29257527adffc5661a8513717fb46058657

                                                                                                              SHA256

                                                                                                              32eacc713cc44699c08ccd8e93624476a42661385afba179a76df4be262e198f

                                                                                                              SHA512

                                                                                                              4c9debeaa3d913adc929a0e68437420bf2e72ebfbfc45c594e435454276eee1da99852580dab23f85f66262dc1e2e03886d2360da39ffcbf2b5fd4cffcf8db8f

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                                              Filesize

                                                                                                              472B

                                                                                                              MD5

                                                                                                              838b67c8acafdd9786e98dff44687839

                                                                                                              SHA1

                                                                                                              18a65294330838ed923184143177c0a3a47d8ebf

                                                                                                              SHA256

                                                                                                              c4973ad3b7d66e125a2349fcf888ab79046e1cfb97c51c66f45e7825d322802e

                                                                                                              SHA512

                                                                                                              fcf7c89bfcaabd00489aaff978e0582c5cd3d91b259dcbcd2b98598ee2c6e8a40fae7377381eba3affbbd65b4b7423d9d31da5679da2c404b73e9ad9fbbe2677

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                                              Filesize

                                                                                                              320B

                                                                                                              MD5

                                                                                                              89037073eb25389943bfc2edc7877ddb

                                                                                                              SHA1

                                                                                                              23298cd435ba774492ec2d1915eecc5d91c4c3de

                                                                                                              SHA256

                                                                                                              2a7b3e2761af041bd1e133993acdfff1df83b7240bd98e7f133bdaf4c5b634e7

                                                                                                              SHA512

                                                                                                              4bc278d739805240e2c8a5394e19f32ae19c4a9f7c2f9cc790944729f64969cbeccd01fed691e70c18fef148ad199bee56f43f7901c73683252c4cdd723fa838

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sessions\Tabs_13358351940853605
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              4475acfa7707ee415a5d62507c2efd30

                                                                                                              SHA1

                                                                                                              91dcf14ea21536d028a181b0fa66a6d8123ba7e6

                                                                                                              SHA256

                                                                                                              18892bf1f5c7e2968f0c453be0e7e7641286afb21238cf5d154713000c7c640d

                                                                                                              SHA512

                                                                                                              b6325fa3063e531b8ddfdb9afb471c8123e221cabf90353993f9537a50b4ee20b71b9f0a70958296864659b923cf60adad7ab6e65c87b307228851cb2545e16c

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
                                                                                                              Filesize

                                                                                                              112B

                                                                                                              MD5

                                                                                                              9ef2be37db90b67841114a9a5b4acdb8

                                                                                                              SHA1

                                                                                                              8c34fd203f980eb9fe4f388f8f945b47377751f2

                                                                                                              SHA256

                                                                                                              85ac532a1ebfd5fc1c2dcd2a0ada5e28a36e3ecd667374da3e92b4345cc121c3

                                                                                                              SHA512

                                                                                                              c15a11e980e5d322189a9f7215007bee3816fc845e1f89dc3eec8509e8e4c10bc221f62915a8e68514ccef18a0a456cf64f3b1220bf04d3e4a469f75685aaf7a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                                              Filesize

                                                                                                              345B

                                                                                                              MD5

                                                                                                              49e4221a9ad2e806055f63abf6a55c4b

                                                                                                              SHA1

                                                                                                              4db4696733b0a3278aff4ade074ca1a6910a4b31

                                                                                                              SHA256

                                                                                                              d32be14899c542649aec35d7eca9f7108afed10b3be2ac1d69148c14b59afcfd

                                                                                                              SHA512

                                                                                                              ac170e93881943ac161db7bc6aa091aa75c0fddb0b0e5bcc4279ffbf65be7ab756347f548bd65ae07038db4d6075acc228391b10ef12cabd2babe824bd415636

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                              Filesize

                                                                                                              15KB

                                                                                                              MD5

                                                                                                              0d1065a8a39cb3961f1743597d765658

                                                                                                              SHA1

                                                                                                              94c3bf28591c4f012c5800998dcb014afd0a0fb9

                                                                                                              SHA256

                                                                                                              c8dfbc1b0d67c2849f2e39f30e750771db2b402cad6e06b7ebbee4706a6d2d5e

                                                                                                              SHA512

                                                                                                              161731b9e154141f871a8806aa81fddc794286774a35037cbd2c1406f8a42f7e1fc47b1b47e748da6036a76b409faa8bcd573d778584b4b43306f70353d9af46

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                              Filesize

                                                                                                              321B

                                                                                                              MD5

                                                                                                              e1aee65b9324339ec57a238a10bfc3ee

                                                                                                              SHA1

                                                                                                              f58256ab8da798cb0134ec9613bf87bb54896362

                                                                                                              SHA256

                                                                                                              cab5713e667987cce3b8672c20e48d63df19d763f5b34ecf196eaae598ebd613

                                                                                                              SHA512

                                                                                                              67fe91b5644fd6675c4300cdca25b38fd08250c743ef7878872c3de9bdc571c3df365cab81e77538adf38f1f643fc97c37985802615039f924c34cb05b10c953

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Visited Links
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                              MD5

                                                                                                              e87ef0b5d47971487002be9589ac6b45

                                                                                                              SHA1

                                                                                                              862cdc97e646f2d56621375680dafcf3a703a5e1

                                                                                                              SHA256

                                                                                                              4c09254bf7edddc1634e108e3d6d303d13ab9d1ae1e93a4ffc1402ceb2431aa5

                                                                                                              SHA512

                                                                                                              82f753b4f4d4f19075d5ed9a201519e662a1a82ecae1e04ed77b58ab3eb5a460dc67569bee0e8a2539fc2ff7a7640a790fe98ee505f66243d237ede9bb0b5ee1

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log
                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              a10ac5aa48cf7468ec25d0fea4d5090c

                                                                                                              SHA1

                                                                                                              64301336c3e2ae33dd07d2043260230b9515f513

                                                                                                              SHA256

                                                                                                              eb03519a58753812950d41384a50b88df36fb24e11cf243213730b19a7b53c57

                                                                                                              SHA512

                                                                                                              067a10a9925f8a791f2d820b8f9c651820d35abd6582606ca731d322212fbc666f1b79931d1b0aff39f8489d7756f0488602a2f01eebd9c745d86da03bb37b95

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG
                                                                                                              Filesize

                                                                                                              320B

                                                                                                              MD5

                                                                                                              c4192fcd9e1e254e65e0b600d86cfe48

                                                                                                              SHA1

                                                                                                              036cc4873619e94635b353a4c481595138f283e9

                                                                                                              SHA256

                                                                                                              cbfb1d0760c03497e077cfc6ff8abc72a3f4fe406ee804602ce04f2939a0f250

                                                                                                              SHA512

                                                                                                              1910e6e1d88e8537eadb2f520744cfcb6f375b68f9deb8f2d619ceaeebd7599554729bf2c89db879ffe0596984af0899fb3b4ae33e808d6bb37fab9c953cfdf0

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log
                                                                                                              Filesize

                                                                                                              889B

                                                                                                              MD5

                                                                                                              d727d16fe4dbc61e4829361789ff35ce

                                                                                                              SHA1

                                                                                                              43a5d88e23a2dedecb7e90054708d40154b37741

                                                                                                              SHA256

                                                                                                              4f4cb7ccdbb08f4ca0622690c7ef03d57cb19b32b2cc0dcbd1bbdb9d980e2afb

                                                                                                              SHA512

                                                                                                              d74e703be3dff917130e5ec0c1bd2d3e3939b52e7c4ff3ba35a74324267586bd2e418cb60368a899a35c45b7b225cacea77fc4e9aa77e081965a58ada450f3c9

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                              Filesize

                                                                                                              338B

                                                                                                              MD5

                                                                                                              eec08725ea04c1d6c001d46197343313

                                                                                                              SHA1

                                                                                                              258acd66b1d38257c801f49f6ffa51ae09baa01e

                                                                                                              SHA256

                                                                                                              e6e7e5f39864d47b631bd489ce10dffc47cfaed59701d42d29cd60a02fb9cea3

                                                                                                              SHA512

                                                                                                              a65367dd6dabcf1ddc7a6685edbf814fd3db30eb3eeadf20a76868192a750270c11d24991969ef47e1a66d72afcb6073ede86cabd0d3f2f1be2d487a850cde49

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0
                                                                                                              Filesize

                                                                                                              44KB

                                                                                                              MD5

                                                                                                              870cfb313a7bf3148228e1b499166371

                                                                                                              SHA1

                                                                                                              56958638630ad260721c9d859772d16d15da63bc

                                                                                                              SHA256

                                                                                                              ffa45cac8afb4e14af4700724250414b741409ef475f8bb2c87c7b7d9cca9f03

                                                                                                              SHA512

                                                                                                              61e06c8dc5cc154f15aab8db69cec5264785fd89a9b31a49294d0174a5a310650955f26d375b1b5424faf2961866838f2aa3fe40e25cc83d5382c5e92fd084a1

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              4dcfd34f0479074a459d7eb5d53c4aed

                                                                                                              SHA1

                                                                                                              50e7d0efadc4424519a73add55576604fa92f8d8

                                                                                                              SHA256

                                                                                                              1e47dc178d6fd183f26a38b1ae51a92afc35a1510a561e90607214ae25c49e21

                                                                                                              SHA512

                                                                                                              9b31bc07206e453e910cc9296407fdd12dadae44f7b21db1bb5e645200c2e51bb41e1e254b1aad63fbe95ca900ad157d364fde1183112b86613b789ce5252461

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3
                                                                                                              Filesize

                                                                                                              4.0MB

                                                                                                              MD5

                                                                                                              434b2d15ab13c685455852feed36bd37

                                                                                                              SHA1

                                                                                                              4cb9dcf857d35b4c0f1782e5f316963338a6875a

                                                                                                              SHA256

                                                                                                              fa4ea6fc8252f85e8db1c85975d4860a6c7fb21966430b4c525acc8668141cc0

                                                                                                              SHA512

                                                                                                              5cc4d95d981907b0e9dcdea61f7899e5f14237e751644057bfb2d328886a883c23b5042203fa25a19a7408115b95fc2a73ff7d4d5d3a6a6ea452c7ad74a8d364

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\f_000008
                                                                                                              Filesize

                                                                                                              16KB

                                                                                                              MD5

                                                                                                              ae9c274e26878d5f3f7aa93d8571b0e2

                                                                                                              SHA1

                                                                                                              559b7adc9cb68cfaba7e34f8a2e11e78a1f60d77

                                                                                                              SHA256

                                                                                                              1eba1ce6fb0dc8c765a4a21ee41a404ff63ea599c51383a53fadf5800fa8b03f

                                                                                                              SHA512

                                                                                                              fd63e27d4c0bf40b1245251ce75b1de114db47ccfb65dee437696696c130c45359bac4f1a60248a8db1b9cc2b6d20bef614b0c72ab40ec292c944b9338ff7079

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                                              Filesize

                                                                                                              14B

                                                                                                              MD5

                                                                                                              009b9a2ee7afbf6dd0b9617fc8f8ecba

                                                                                                              SHA1

                                                                                                              c97ed0652e731fc412e3b7bdfca2994b7cc206a7

                                                                                                              SHA256

                                                                                                              de607a2c68f52e15a104ead9ecbaa3e6862fdb11eac080e408ba4d69f1f7a915

                                                                                                              SHA512

                                                                                                              6161dd952ae140a8fb8aa5e33f06bc65fdc15ce3fbfe4c576dc2668c86bce4a1d5c1112caee014e5efa3698547faad3bc80ec253eedb43148e36e1a02ce89910

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                              Filesize

                                                                                                              250KB

                                                                                                              MD5

                                                                                                              a9adddeb7ea8cbea01a4fe910f785c32

                                                                                                              SHA1

                                                                                                              b5c572c072cc6dd29973bd04cfef952b11ef78d7

                                                                                                              SHA256

                                                                                                              703efe8c1c9607349d657df5f5e5ee7053310c6a3611b782d911198209c713c3

                                                                                                              SHA512

                                                                                                              3a9a6aa4b52615ff357242a7d968a5f62d1fecc1b9bf994ab4c7f0206705fad7ee86283fcebc28331ba79636820b776bbd20a68d69de45962f1b5f3d31d12939

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                              Filesize

                                                                                                              129KB

                                                                                                              MD5

                                                                                                              2e019b9041b70a8dd2f99a93c0f4e771

                                                                                                              SHA1

                                                                                                              9ec65252fac19a8dab8458bad0d1dbf28a67b2f7

                                                                                                              SHA256

                                                                                                              3886a52a16d77bc2cb7bbfb7b09d6fec7a94a69cc4ef89edb15924b925af75df

                                                                                                              SHA512

                                                                                                              83c4921d4e51b40fed08428ab31d225772a8b7949abaa158bda6c0a4ceba9206e8fc831e8bd3e3d5ca5577c15338774fff14703630bfe03951d8e5d82c4d0e8a

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                              Filesize

                                                                                                              250KB

                                                                                                              MD5

                                                                                                              b42ff0e8fb4f210a1b5cab16e0e38a71

                                                                                                              SHA1

                                                                                                              bb54283c6891d618053d7f358ef7e9eb1a0aabf4

                                                                                                              SHA256

                                                                                                              d51a401fd0966fb0e0db2136df01dce34ce17e90dc88a45b9f6c4f7cc158212d

                                                                                                              SHA512

                                                                                                              5a09b3c13e8994ac874afd321acf17b050a6d51f3eb9d9dd4ad23c6cad6301bab08d2877d70ef6c37be53391816a0c3284d4f8093f56475b06bd5a1ce5b028cf

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                              Filesize

                                                                                                              252KB

                                                                                                              MD5

                                                                                                              ca384d72f5c0ad31b1a50d0df6a25cef

                                                                                                              SHA1

                                                                                                              f3f24143ff0deb4f0529de054c6912a55b262358

                                                                                                              SHA256

                                                                                                              66187fe5a1f24c440ab5511d4f724ac94e86be15b6cabf9a714ecf2ae53cffac

                                                                                                              SHA512

                                                                                                              cdfde60c7b239f76f79384cc18021b52fe81669530714a2b3f4d9de393db386452e0cc2aadb9a4af783eded3a6f56b348d59e186698205c1ed7acdeb4d3782fa

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                              Filesize

                                                                                                              252KB

                                                                                                              MD5

                                                                                                              bf5ecbd69485cb8b72ee2da56f6fe24e

                                                                                                              SHA1

                                                                                                              44efe3f52a04e91995290021dec05cad503aaaac

                                                                                                              SHA256

                                                                                                              5afe8afcfa56069b63bc4caa7c497400193d2f6150d9ffddda7c1c24a89da41f

                                                                                                              SHA512

                                                                                                              4767374c81b8523c793b2410e7319ef1ece8739aa58e2765ff90b94727e63ec0c2662c5f72585109afb1b0b9ec8a5ce5e3ca55e89609894e8d694e6088b69827

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                              Filesize

                                                                                                              89KB

                                                                                                              MD5

                                                                                                              300c81bbfb8221d2f6248cb6d9a06557

                                                                                                              SHA1

                                                                                                              b9d1db85ae5e5cd040ad9024e9807fd2483fdc85

                                                                                                              SHA256

                                                                                                              fec58d45a30a9f1a8c16ee71393974b9822ac0978f5528984d23f4866f7a00a9

                                                                                                              SHA512

                                                                                                              c9eaca551628c0c84027f652e72de108e414c41d49c19ed7e6690173782b27437c2fdaa320f81e21fb42b90aad2452d3b1a9408c4b53ef0b0bb8a3f7df41eeee

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations
                                                                                                              Filesize

                                                                                                              86B

                                                                                                              MD5

                                                                                                              961e3604f228b0d10541ebf921500c86

                                                                                                              SHA1

                                                                                                              6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                              SHA256

                                                                                                              f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                              SHA512

                                                                                                              535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                                                              Filesize

                                                                                                              5.3MB

                                                                                                              MD5

                                                                                                              7a51bb3cee031255dcdb34dfc4bdf1b7

                                                                                                              SHA1

                                                                                                              afff5a59a66d9d67d3ff344a4f242ef10bf7338f

                                                                                                              SHA256

                                                                                                              48ec13022420da0c324f2676823edefdc76dbb674e14f887be594293f16d2520

                                                                                                              SHA512

                                                                                                              dd3f9151c8f12af914287fa724e60148865ece8baf6f13e9babcc4394d1f63c63bbc02890cde52063941b7d74fc54bb6bc85b59a97081b45c61361754c1f0648

                                                                                                            • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                              MD5

                                                                                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                              SHA1

                                                                                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                              SHA256

                                                                                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                              SHA512

                                                                                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                            • C:\Users\Admin\Desktop\msg\m_finnish.wnry
                                                                                                              Filesize

                                                                                                              37KB

                                                                                                              MD5

                                                                                                              35c2f97eea8819b1caebd23fee732d8f

                                                                                                              SHA1

                                                                                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                              SHA256

                                                                                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                              SHA512

                                                                                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                            • C:\Users\Admin\Documents\@[email protected]
                                                                                                              Filesize

                                                                                                              933B

                                                                                                              MD5

                                                                                                              7e6b6da7c61fcb66f3f30166871def5b

                                                                                                              SHA1

                                                                                                              00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                              SHA256

                                                                                                              4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                              SHA512

                                                                                                              e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload
                                                                                                              Filesize

                                                                                                              3.3MB

                                                                                                              MD5

                                                                                                              efe76bf09daba2c594d2bc173d9b5cf0

                                                                                                              SHA1

                                                                                                              ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                                                              SHA256

                                                                                                              707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                                                              SHA512

                                                                                                              4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                                                            • C:\Users\Default\Desktop\@[email protected]
                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                              MD5

                                                                                                              c17170262312f3be7027bc2ca825bf0c

                                                                                                              SHA1

                                                                                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                              SHA256

                                                                                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                              SHA512

                                                                                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                            • \??\pipe\crashpad_2432_QDYUBANCGUGTPCMJ
                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • memory/852-535-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/3772-1961-0x0000000073740000-0x00000000737C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/3772-1958-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1959-0x00000000737D0000-0x0000000073852000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/3772-1963-0x0000000073670000-0x00000000736E7000-memory.dmp
                                                                                                              Filesize

                                                                                                              476KB

                                                                                                            • memory/3772-1964-0x0000000073450000-0x000000007366C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3772-1981-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1987-0x0000000073450000-0x000000007366C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3772-1988-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1989-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1997-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-2003-0x0000000073450000-0x000000007366C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3772-2042-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-2051-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1960-0x0000000073720000-0x000000007373C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/3772-2087-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1955-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1948-0x0000000073740000-0x00000000737C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/3772-2122-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1950-0x00000000736F0000-0x0000000073712000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/3772-1952-0x0000000073740000-0x00000000737C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/3772-1954-0x00000000736F0000-0x0000000073712000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/3772-1953-0x0000000000960000-0x0000000000C5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.0MB

                                                                                                            • memory/3772-1951-0x0000000073450000-0x000000007366C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3772-1949-0x00000000737D0000-0x0000000073852000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB

                                                                                                            • memory/3772-1947-0x0000000073450000-0x000000007366C000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.1MB

                                                                                                            • memory/3772-1946-0x00000000737D0000-0x0000000073852000-memory.dmp
                                                                                                              Filesize

                                                                                                              520KB