Analysis

  • max time kernel
    667s
  • max time network
    668s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2024 14:22

Errors

Reason
Machine shutdown

General

  • Target

    kiwi men clip song meme haha funny 3am skidibi toilet.wav

  • Size

    5.8MB

  • MD5

    7b4e230b647efac94e20e5c7d925a96c

  • SHA1

    7a84346bef335f6bbca059ab591deaecc394062c

  • SHA256

    f55e6719751430aeef56dcf753e8eae45eb1b36db7691757c7cde5d4fab4b439

  • SHA512

    7b4606f821e2ffcb218a3e5f5754b8be79e7581d1714f31b552f3d47d8f87a295f62951266846be694e137ddb6045dfebd6eda584c5a2fe76582c991f5828b58

  • SSDEEP

    98304:dsTAgTZENhCteGen8Uv4fiGoc/hCipFus+we8Uf3UGD75JbyVdBqwnDV6Daaw:C20Ah8LJReLfk+5JbqKwDV6Dat

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 4 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 54 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Open "C:\Users\Admin\AppData\Local\Temp\kiwi men clip song meme haha funny 3am skidibi toilet.wav"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\unregmp2.exe
      "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3352
      • C:\Windows\system32\unregmp2.exe
        "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
        3⤵
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        PID:884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 2276
      2⤵
      • Program crash
      PID:1444
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
    1⤵
    • Drops file in Windows directory
    PID:4660
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x53c 0x530
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2016
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2156 -ip 2156
    1⤵
      PID:1400
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x118,0x11c,0x120,0xf8,0x124,0x7ffbd1c5cc40,0x7ffbd1c5cc4c,0x7ffbd1c5cc58
        2⤵
          PID:1216
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1972,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1968 /prefetch:2
          2⤵
            PID:3888
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1988,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2016 /prefetch:3
            2⤵
              PID:5052
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2432 /prefetch:8
              2⤵
                PID:4432
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3196 /prefetch:1
                2⤵
                  PID:5012
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3332,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3384 /prefetch:1
                  2⤵
                    PID:4656
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4584,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4616 /prefetch:1
                    2⤵
                      PID:2888
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4792,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4800 /prefetch:8
                      2⤵
                        PID:680
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5008,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5040 /prefetch:8
                        2⤵
                          PID:2596
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\setup.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\setup.exe" --reenable-autoupdates --system-level
                          2⤵
                            PID:2900
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\setup.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x284,0x288,0x28c,0x260,0x290,0x7ff7ecf24698,0x7ff7ecf246a4,0x7ff7ecf246b0
                              3⤵
                                PID:3308
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4896,i,66507460558024085,17976658952996177885,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4516 /prefetch:1
                              2⤵
                                PID:4796
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                              1⤵
                                PID:2340
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                1⤵
                                  PID:4240
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                  1⤵
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:2828
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbd1b146f8,0x7ffbd1b14708,0x7ffbd1b14718
                                    2⤵
                                      PID:3056
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
                                      2⤵
                                        PID:2396
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:3
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:552
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                                        2⤵
                                          PID:4512
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                                          2⤵
                                            PID:1624
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                                            2⤵
                                              PID:4456
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:1
                                              2⤵
                                                PID:3644
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:1
                                                2⤵
                                                  PID:2244
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3528 /prefetch:8
                                                  2⤵
                                                    PID:3940
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3528 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4392
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2288 /prefetch:1
                                                    2⤵
                                                      PID:2544
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                                                      2⤵
                                                        PID:3888
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                                                        2⤵
                                                          PID:4992
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                                          2⤵
                                                            PID:4120
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                                            2⤵
                                                              PID:4400
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5492 /prefetch:8
                                                              2⤵
                                                                PID:5184
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5124 /prefetch:8
                                                                2⤵
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5192
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                                                2⤵
                                                                  PID:5464
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1948 /prefetch:1
                                                                  2⤵
                                                                    PID:4848
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                                                    2⤵
                                                                      PID:5176
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5844 /prefetch:8
                                                                      2⤵
                                                                        PID:5108
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                                                        2⤵
                                                                          PID:5088
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2800 /prefetch:2
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2452
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2168,6095901026544155108,11060529082492205784,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6440 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2780
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:4540
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:4020
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                            1⤵
                                                                              PID:2456
                                                                            • C:\Users\Admin\Desktop\FreeYoutubeDownloader.exe
                                                                              "C:\Users\Admin\Desktop\FreeYoutubeDownloader.exe"
                                                                              1⤵
                                                                              • Adds Run key to start application
                                                                              • Drops file in Windows directory
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5692
                                                                              • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                                "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:1256
                                                                            • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                              "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:6004
                                                                            • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                              "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:1324
                                                                            • C:\Users\Admin\Desktop\CryptoLocker.exe
                                                                              "C:\Users\Admin\Desktop\CryptoLocker.exe"
                                                                              1⤵
                                                                                PID:2424
                                                                                • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Desktop\CryptoLocker.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:2320
                                                                                  • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:704
                                                                              • C:\Users\Admin\Desktop\InfinityCrypt.exe
                                                                                "C:\Users\Admin\Desktop\InfinityCrypt.exe"
                                                                                1⤵
                                                                                • Drops file in Program Files directory
                                                                                • Checks processor information in registry
                                                                                PID:4516
                                                                              • C:\Users\Admin\Desktop\Krotten.exe
                                                                                "C:\Users\Admin\Desktop\Krotten.exe"
                                                                                1⤵
                                                                                • Disables RegEdit via registry modification
                                                                                • Adds Run key to start application
                                                                                • Drops file in Windows directory
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies Internet Explorer start page
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1712
                                                                              • C:\Users\Admin\Desktop\Annabelle.exe
                                                                                "C:\Users\Admin\Desktop\Annabelle.exe"
                                                                                1⤵
                                                                                • Modifies WinLogon for persistence
                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                • UAC bypass
                                                                                • Disables RegEdit via registry modification
                                                                                • Event Triggered Execution: Image File Execution Options Injection
                                                                                • Impair Defenses: Safe Mode Boot
                                                                                • Adds Run key to start application
                                                                                PID:5988
                                                                                • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  2⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:4576
                                                                                • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  2⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:5928
                                                                                • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  2⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:3636
                                                                                • C:\Windows\SYSTEM32\NetSh.exe
                                                                                  NetSh Advfirewall set allprofiles state off
                                                                                  2⤵
                                                                                  • Modifies Windows Firewall
                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                  PID:1392
                                                                                • C:\Windows\System32\shutdown.exe
                                                                                  "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                                                  2⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2672
                                                                              • C:\Users\Admin\Desktop\DesktopPuzzle.exe
                                                                                "C:\Users\Admin\Desktop\DesktopPuzzle.exe"
                                                                                1⤵
                                                                                  PID:5180
                                                                                • C:\Users\Admin\Desktop\NoMoreRansom.exe
                                                                                  "C:\Users\Admin\Desktop\NoMoreRansom.exe"
                                                                                  1⤵
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4892
                                                                                • C:\Windows\system32\vssvc.exe
                                                                                  C:\Windows\system32\vssvc.exe
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2488
                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                  "LogonUI.exe" /flags:0x4 /state0:0xa38fd855 /state1:0x41c64e6d
                                                                                  1⤵
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2420

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  828e1e403823f006589ae90a41aba40c

                                                                                  SHA1

                                                                                  da7d51ba077a2b142effcab1e8bee22e1bd5eb48

                                                                                  SHA256

                                                                                  48bc3a68c999fa052f61229f0c522e5343b06008a8db2d88751a840248ea74c7

                                                                                  SHA512

                                                                                  9cd68c1c5982144dd5cb49a6dd2cc78ae7b58736b2f9528d44df09039c1550ab41545dd46faa4a079723f77f3b8e5d6eb64a6c5d3e037c697034bfff9cf8d7b8

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  720B

                                                                                  MD5

                                                                                  185e28798ce02cb2e33f099b2b15d074

                                                                                  SHA1

                                                                                  99e8e67c8cf42b041d1fc9ade54fcc743be83e9a

                                                                                  SHA256

                                                                                  8283b4e7fe12a254bc35f7e1ae6d607e32e71e4bd97b6058b7b347b303ec777a

                                                                                  SHA512

                                                                                  790874393984a7df44c3b5e82245cf5aca7c0def04477a399c2ff59430358fa7f813d7c94c7cb6c04a45c0fd0715dc47e5fa7fe9a36abe41ec6fa16572350ad3

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  688B

                                                                                  MD5

                                                                                  162971d77144c3372465780be103c54d

                                                                                  SHA1

                                                                                  641a891f41225e6ba5117f70d8e96c92d95b717a

                                                                                  SHA256

                                                                                  2bd9a37aae638ee7266fbe9bfff2c038e56e005b60376461e074cc767e5c1e26

                                                                                  SHA512

                                                                                  e5465cd8715aee5fd38b14585507c1329807d8037c7456a5c87569cea2877b8e7e50fbec7ebc7b23a801226ef2c80e6de7d607471fca7b3832b5dd45c213e9b3

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  c1cb2d135a91793e467f327ba3df72fb

                                                                                  SHA1

                                                                                  3b0e17c4e9bd1dcc439ad18a3d98a50d4ddabfe1

                                                                                  SHA256

                                                                                  f3cc49668927a2ecd2268c850db7eebc54d3136b60dd913bec532574207c370d

                                                                                  SHA512

                                                                                  fab84120ac1af5207bd4f104e87e776f0679d1ec6da4085b30ea396e2c158a38d5ff0c70e295288ad32dde692cca6ae5b0a020e15c6633eeb5ca59c49f25160b

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  448B

                                                                                  MD5

                                                                                  96cc38b78830a3ddd0b12f8bee894644

                                                                                  SHA1

                                                                                  89acc54cfb02b95a4a26a9f90ca9d537ac4ed02e

                                                                                  SHA256

                                                                                  adfc653790673f6a3d03299cab3132f2de025e9e1f13b40699730ed9ad430e09

                                                                                  SHA512

                                                                                  dd3c6d7a93b5dc90c52c064b7736b987e2e5dba0d2cd9d7380b821ddd155a8f72ca1fc0cadf39798cc2ec0f8dad7e3e1ec1a1d22d13d1d2a47775a80bdfb886f

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  624B

                                                                                  MD5

                                                                                  92d09666c61275beab3b32bf13fd9b8b

                                                                                  SHA1

                                                                                  447fb32a23e02e0ee463dda7ddd915cd32b1da70

                                                                                  SHA256

                                                                                  8ef9501ab77ba115181191f80e1fa91eb5a6ef13e1c130ff05a2bb2fa60dec54

                                                                                  SHA512

                                                                                  d7cd6b63b143ec90a548617502c168578f21a75b55a29b8d7ec1f7e2c2c5f18585fd5c5580815c7d7b80bcaadb8030df0e7ed5466bfacec3662c0ee8e9c77ffe

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  400B

                                                                                  MD5

                                                                                  c8545c465646b0b8c8fc6f30e0ddd8b6

                                                                                  SHA1

                                                                                  c317ff81d77b30b4dd5feef82e24e7f56d39c858

                                                                                  SHA256

                                                                                  35cca6520490edeb46872ae7c9d4832cb5dbca39f66d9356a88653ccca4c8a9d

                                                                                  SHA512

                                                                                  db9ff8be0b0480e61cf9c850286a6250a6f26ba4ff3a85d773c3155ef101ff71a5b1ef7aae765698e744d9b30112d9e0ea0cda82f747749aee3277583128c9f9

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  560B

                                                                                  MD5

                                                                                  fd94df82f608c52f89d5c00ba41f9ea7

                                                                                  SHA1

                                                                                  d2e68ba8a4124f25b94f1a387262a88738dfaa9d

                                                                                  SHA256

                                                                                  b3735142b8a01646b0c5be38ade74bf1b78fd2c8ce7bcb504f711b6befba9269

                                                                                  SHA512

                                                                                  47b544fc64b82d4e3e3f0a15edd4f27ee6469cb30c3fbbb267fc061d9d5caa14c1c9f2b93c8dea942f7fd032f3e37d8fd9810e87a87cc77dfca1b7b68ac4dd58

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  400B

                                                                                  MD5

                                                                                  65c75ee72bd2a61b6d72cd67721ed2be

                                                                                  SHA1

                                                                                  95da18e202d3f0f838ef22ce6ff9701a7919e144

                                                                                  SHA256

                                                                                  045015eb5339b729e48c19061d97f4149ede17d6b84c748b927839651734c38b

                                                                                  SHA512

                                                                                  3fda277e0bff0b9faf50c014be6f0984b181b6043c7f69a7919bb2c6b74577634341655d232e1d37eef5d8d9b6e40cedc152baa25e3962018484cae7ea464d17

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  560B

                                                                                  MD5

                                                                                  3240ffe6a412af79668d635699525979

                                                                                  SHA1

                                                                                  e2677c0631c2781d4166515b31798ec5c8e6d658

                                                                                  SHA256

                                                                                  5b3545584414550093200a61c442cb7f8c43e40b8b4d2898a4bd3998a6a9bf6b

                                                                                  SHA512

                                                                                  3d6fcd3d2d3758ceb92f041f3fd4e160c742e5c99d9f2b3b2ab0bfff62cc1e026ad6274b512f612dee7ae5a6be3da0387d136ccc8abec914df54b0fc43a04258

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  400B

                                                                                  MD5

                                                                                  adec0fd9ab855dbccf66f4e9458c97ef

                                                                                  SHA1

                                                                                  1e6fe3571ae688b012528ff4afbe85b8dc7f71bb

                                                                                  SHA256

                                                                                  262ad9b7a53a14167d84ac306a75f67461d212707ed538772f72e44c325049ca

                                                                                  SHA512

                                                                                  e340d289b2815abe0947400440329ba84ea6c0d07129ddf279009be9ba04b1c79c2a8aa9b1b16d5cd34515f58e04a46c0e0acf6b948abcc6f6701acde490a9b0

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  560B

                                                                                  MD5

                                                                                  b202fca9443e54d4bd2cefa621a98242

                                                                                  SHA1

                                                                                  88370a86e715e1bbc2122790ca11a7265d920dc8

                                                                                  SHA256

                                                                                  1e18b594a5c295b3fa8113b3abbd79334dbef981ccc0b123448cd1522e56c88d

                                                                                  SHA512

                                                                                  f890f56c9d3b5cd37da3a2f1cc95179b007388d5b4170c6160f99e6e70defc350abff34929b694fe0f9e71b2c8cebf2d6f1300722c232f5a63c74088ed9a19c1

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  d48d187b99d742042e9dd38bd9f551a2

                                                                                  SHA1

                                                                                  0f15b222ea5bc8cbc1bdcd87fec4f54b29bb1abc

                                                                                  SHA256

                                                                                  d7df49c7af028ec3583b69bf7add213b2375b0ca9a5a42b8ec5ee5b1f7d370f6

                                                                                  SHA512

                                                                                  19ead1d8f9a325faab90d02be020a448105c25270e1ed47d0b08751a8ef25406112c9c2af43b1447f2d42594463fa812ef2ae53eed13687ea6cc67f5d32a17cc

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  1df384019044612158cbafb7d7fa35e9

                                                                                  SHA1

                                                                                  4e0badd74773c3f59a726b5593aac2bc08db434a

                                                                                  SHA256

                                                                                  ba7ed25b38c4d3311e437142d05f699234b9306081789c23ff15ea1c1f76e768

                                                                                  SHA512

                                                                                  78d7f51cf5e52e3d55e248181493137f6f02d5c8a7fbaafc0d1a46eda27bc52d06ed17803336ffbbb660285c471ae43d816f6a9ef2a0e6dc0cbf2bdfb7a04b72

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  1feb433a72d73f60c015541966d7ec6e

                                                                                  SHA1

                                                                                  2576444ddf81ca48e096b8a23e7d9477ef69a316

                                                                                  SHA256

                                                                                  6b76813a2c495840e72d225c69c5dd63149d39d7b4cd6c4916278a1764e81164

                                                                                  SHA512

                                                                                  e27701e08b8d3783b04b13f09a60723167009053c2da31cc0ab6f53a36e5d0f52730c6b194d9d2c805d923cc4783eafd0bad7bf80382808b53d34f6ef4378054

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  76b9c62615b35ad38849c8d0d4a9569c

                                                                                  SHA1

                                                                                  3cfaec91ed778385a1e0b652fd3ee3431b5aeeea

                                                                                  SHA256

                                                                                  6f14bc2141c4ceba3f3751a3da400c0f60616b064e028bfc2285f9e290681f27

                                                                                  SHA512

                                                                                  d034104df1b087ade040f3d44375cc3a31352cad950cc97aeae2d8446ac7160a425bf9139f5827ca1f0f5d52894037c3689c78d913a7f5ae53e9fda7b20590fb

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  17KB

                                                                                  MD5

                                                                                  1185542f6331ada60a791ee2e02d3a10

                                                                                  SHA1

                                                                                  6559e6c748934efb1cd22d896f0b9a9493bc8495

                                                                                  SHA256

                                                                                  40bfa217866d1efd0ca43697d60faefd1183eb00b99366cc4e8ddb78de1ba9e6

                                                                                  SHA512

                                                                                  7771914c5dd79dddafed5a07fb58c3e2f0d995bb59992aada324c2af6dfbb2f9a5178aecf32ee1ea96dd27d92753e64324721c24d9c95ee1b2bc9f4f92eb2389

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  192B

                                                                                  MD5

                                                                                  7afa055794131874303a3d7299879dd8

                                                                                  SHA1

                                                                                  f209ff162a6d6d59167d6b375d6363757f85e183

                                                                                  SHA256

                                                                                  17fd3a1ca64897e4ed9180d49f525d60268c2cae0a4d6dda8a8e0089afc17a2a

                                                                                  SHA512

                                                                                  f74e20f7977c1565709201d4299b21e749a6cdbf1bf85e695ab6e37566585b53c58b666fad70cabaa5f175831374d4dfdb991380ef61b0377813e80597824cea

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  704B

                                                                                  MD5

                                                                                  8dcfdbefef1f053e710b43ee4b3ca0a7

                                                                                  SHA1

                                                                                  82ce2c4e34d25d5aedcd771fe3d04caf1c96198a

                                                                                  SHA256

                                                                                  f5dd9b99a534375c6e3ad2dfa505fc41534cfe018ea78230e2ab53b18cd31e31

                                                                                  SHA512

                                                                                  d01cc9103e5d09e2ca0cf03d8ea57b9693ddc9e68f82c9e39861971ea22cd490945b72ff2412a64c9d6d529581fff0bdb30daca9c0c2618d35d09f9e8c61465b

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  8KB

                                                                                  MD5

                                                                                  04596bccfccfabbf78d12ddc6b4fcbd9

                                                                                  SHA1

                                                                                  c6952cf00e3a032f1889b208d8708232b9d1bc2d

                                                                                  SHA256

                                                                                  b39e36e3885712564fa9c57ebe111e148f8c6c91563f1259ea42f757a2e1faea

                                                                                  SHA512

                                                                                  e8ceeee08114d7fad230c7f6391f772c50768f73b164e02ad75fb41511e3dec2198329a4188f097fe9a90b42f7752874f9e7f1f9b9ec6f66e0f780279d437430

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  86941cd5dbd6b1ddc114ba268732c76c

                                                                                  SHA1

                                                                                  6afdf694996aab213db7cf9468e4a898b5c9e210

                                                                                  SHA256

                                                                                  71b78fb16adf52420dce02bdc99008a37b6085ab03e09f66f5d424d2b41b4ffc

                                                                                  SHA512

                                                                                  4b3fdd0ffc7ce75cb3ca32f20bc98fff55142418ca4687af7bd6637955c7f4c455eed68b97f54bd87a35197f1a0b0df7ecb764acb6afc750c857c5243287f071

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  832B

                                                                                  MD5

                                                                                  8aa02fd016bda7f8a6f4b82a1f79f2ef

                                                                                  SHA1

                                                                                  605753a6426ee58b7f6501299ac88c4e9b6012c7

                                                                                  SHA256

                                                                                  9b2b1f1694a06854ae231df5bc9d9bc753e6b1c7cfdf91d0d7f5a2cf74c47419

                                                                                  SHA512

                                                                                  5c5651b945b1df6eb3674c422994402b7944b4dd5120e7f840e847e059915d7dda0a418f8aa830a585f894c18cbf120a0b1cc7087eb7add40cef9f15f054d18c

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  6a1ccb0bc031524c6c37daec0f12f547

                                                                                  SHA1

                                                                                  1ba08764fbb01be1ea798b5a4968b1a20ccbd84e

                                                                                  SHA256

                                                                                  7b899819de6cd877afffd1a1bf09a3201091dd264c5e9ac648a0c3f51ec9abd9

                                                                                  SHA512

                                                                                  4aa15b4fd948886b106ab7d05d72368a950f16a9502aae28e2f213345c071682c256d6066879383ed1c6c8faac02588d02e7e33f4319fb8dec7fae99256a6a80

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  35dd90c98547b81919bc87c5051fd14f

                                                                                  SHA1

                                                                                  5666d168ca87bec83a4a43314cf90bb659b95ba2

                                                                                  SHA256

                                                                                  0e6b0a66add08358ea6089f8c0e1c4314b0a948912c042edea2428e07c30cc98

                                                                                  SHA512

                                                                                  8b69cfcd11efdcafd26f6c54680beb4abbbd23466d259165295057df06b3e4f238d110685ca2a94fbefc6d54dc4b3f2632be8cf1cb65b1776c87289d885a42a3

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  816B

                                                                                  MD5

                                                                                  4af6a6c8380a718df8cd48a3a986b2c4

                                                                                  SHA1

                                                                                  b9ce7725370de4b25396f33c390196f69dcd2880

                                                                                  SHA256

                                                                                  9d9b4dc4126822eea8a1a86878b658c6e097f09b0b8f3cb540cded108c92cd69

                                                                                  SHA512

                                                                                  2dee757d535a4d686bea01ceb70a3ba484db5961337b6ab5b3b1da18cbd57a1abfad05c174d33811c1fabafd5b93d14ace21bfa63913e1d78301a633bd083d95

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  f73ebfd99c6b7c27cadb81f6a3e2532e

                                                                                  SHA1

                                                                                  fec3ad550eef1e81765ed4bbd20deb7f90ada52d

                                                                                  SHA256

                                                                                  7d4d914c67cd149070114f3d011ace3026249e3fc77635739ad149e21591725a

                                                                                  SHA512

                                                                                  0a0aa2fead5fd38e86e46ec0ffe6597aad8adfca35f2a63a7fc672b9c1fbd7917d6823e69213072e3961a149c22c1a8a948a0562c5baffd853c9ef6298e37e01

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  de5f2a8a70b6d537cbe25b737c6c6a88

                                                                                  SHA1

                                                                                  b07450f3106c5bd115c4a2389b44e33c564cbc2c

                                                                                  SHA256

                                                                                  dfe455ad75c1ad1a29894c3bf43254feb38ed7d4c4bd26fc82bb3c2e4bc0593e

                                                                                  SHA512

                                                                                  dfe25ed33569c17d769f2a521a14b99d649d7f661c030f8385fc9d795bfa43ba4f5f0be70a9011c72ad81c5f92ee078be1c12ac9f411c83c7970b9fac97d1fc3

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  4KB

                                                                                  MD5

                                                                                  b59717acd6d98359db39cf9761d4bd99

                                                                                  SHA1

                                                                                  59b163b1d88893c4c72c205763d9a3f2d5ed0862

                                                                                  SHA256

                                                                                  7e9f4a13e42004b7521b0daebfb8c0c36077c88300c6de14415d38faf0516d36

                                                                                  SHA512

                                                                                  4abfc204ebddf460f614fe8324422e78b29521aca852ab1d984e4b4d23c406176fed3185d288ba9561b5fe80db084537bb40943bb99ed16ac92c66bd5c552239

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  304B

                                                                                  MD5

                                                                                  8e370b0b0ef439dcfd2ba0bd13743dac

                                                                                  SHA1

                                                                                  48d77028bab92b04ae13171b674214d158c33bc7

                                                                                  SHA256

                                                                                  8215271f08b58f68c57de26a97a9d8362e0e37466ae6a0479019eed8db53a7fd

                                                                                  SHA512

                                                                                  0708f496ea9d6b6f9c8a752d871d59da6aef7ee74b64e6fc201dc40063d72e7d1f420050dab16d661d3c66ef15512425b033b6225740b566cc4088dba3d2c54b

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  400B

                                                                                  MD5

                                                                                  f46d50ca7c21846f7b501729f10d877d

                                                                                  SHA1

                                                                                  2b79c86eb328f76df7193a0836f3b15d5e60c2bf

                                                                                  SHA256

                                                                                  5ccbfb5f239bc5546fdcf081f9283d60f5d30f7011efc6845401bdee7fd5cd81

                                                                                  SHA512

                                                                                  4c957e6d2115579786e3ae75b8d8ab53b8d9852c83e2e81a7a77e34d0647c92292f90e746a4c36b4e6b6de1c5a5b342123b0d596c1f286bf0f375fd0f9cf4494

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  1008B

                                                                                  MD5

                                                                                  8032d67c812a6178f51ed72d3a3ade3f

                                                                                  SHA1

                                                                                  8a3832b446056ff87df866a69d122ccc563b1642

                                                                                  SHA256

                                                                                  8b579c5a6674af5b020fc51b9f630a07230e82ceb6addff300fef324a5f0d536

                                                                                  SHA512

                                                                                  971f30a6a506390c1b3b37d47f57b1bc66bd83b785db2aec342dcd2496352bc5bfcf7484df7eeaf02cfde243a1b74850c088fbc7bc646798328546a8e7c99aa6

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  2f7adf949c92056a311931605e2a82e3

                                                                                  SHA1

                                                                                  e36f970f407150335c95c2426ee262b58bfec2b2

                                                                                  SHA256

                                                                                  02977accd8d56afde8fcbe6a6a950ab1f42456bcf57d676959fd54fa5e2c3d77

                                                                                  SHA512

                                                                                  9fd830cb7422cb2cd51c4514bb7c6e8b2c6da18240cdafd08fc812dd2afcb7584f13b241dff313ad97de5d728d6fb17369df7bce0b0e88dc63a2e825afca24fa

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  c367ffb1230f7d37ba0defb3d3ffb96d

                                                                                  SHA1

                                                                                  5200e150928edf2cf19b7d1be0f546fb375b4f96

                                                                                  SHA256

                                                                                  cd423e7aa69b830df4084b4c55c549afb9bf4bb55ee2181cf18af9da1a482b79

                                                                                  SHA512

                                                                                  c926d15840f096370af75c507a545f1b9d7fe95629a692277c2c6ad47391f0cbe487004acbc322f1621482d97bd2121937565c6a16b8e6699824813665caa996

                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  848B

                                                                                  MD5

                                                                                  32472abef34ca33f48b8ee5dfed2256a

                                                                                  SHA1

                                                                                  325c025199b255979c73e24554acdaf4f84efa90

                                                                                  SHA256

                                                                                  aef87ef9942700abb9eb1787c024bd7f4c41964a3af3faeac522215d118cb84e

                                                                                  SHA512

                                                                                  c40bec0b6d93ed1b5044b69814bc65f81c5340467b6a9eb083970adf4059785108e15a3d4727f971d893b2b7e1cb4310ea9dc7f4121db35bb250c0e3e67b2096

                                                                                • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.67616DC0240E60500A13A860A2F290086550F7BB54B2C03499E197E5C746546C

                                                                                  Filesize

                                                                                  32KB

                                                                                  MD5

                                                                                  7fef3f05c052fb8e96f49847b09c6a15

                                                                                  SHA1

                                                                                  67c1ac925d556f61a3fe27425c43621ee4508f55

                                                                                  SHA256

                                                                                  d393fd3e23e9d68e9340d9d17472721c4b26db4ca92dcf22a36b73f639791e4e

                                                                                  SHA512

                                                                                  f87c4ab29984742c799780e89aa3640fa7be0996bc70994884b1309263f04cda82cb4163b25a9b442391d82ca9421aa8b84379c5db0429c5fe9f57b421b55f5e

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                  Filesize

                                                                                  649B

                                                                                  MD5

                                                                                  66518d493bf0d355e3fe704ea4bade52

                                                                                  SHA1

                                                                                  dc11e36517e8fc15235b11326bec8fe57bcc9803

                                                                                  SHA256

                                                                                  c59a88c78012b8e916b8bb8d90980d6621204d9f1c4c0190b1093cdaa104e1ba

                                                                                  SHA512

                                                                                  933c428447d0ea4eed0613804f6649e751650816e0b3dfc2b5a7ff18f071ee8e9d7273c6355e820d055ab7551a9152a6dc1e34c7fd858beaf672363470e597dd

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                                                                  Filesize

                                                                                  211KB

                                                                                  MD5

                                                                                  151fb811968eaf8efb840908b89dc9d4

                                                                                  SHA1

                                                                                  7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                                                                                  SHA256

                                                                                  043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                                                                                  SHA512

                                                                                  83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  192B

                                                                                  MD5

                                                                                  e685b0ac2095e357d55a88a785e3a1d9

                                                                                  SHA1

                                                                                  83cd5189dd4f2d225fc62de7a1aafad14023ca50

                                                                                  SHA256

                                                                                  80494aaf466c2911819d5f2fcf77570c3ffc7b5b3b8cb177b027a3c898d1ac94

                                                                                  SHA512

                                                                                  9ff3a6b06c362c4ca5046a9665d8fa6dee817cf098dbc17ec660c543bfd156774deb1d4ce98005a5b6f8e4cf1582782bc6ab35acb8179e2f781b7331652c6fef

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  1ea7718a34226a1df3e2c1c61fb3ecc8

                                                                                  SHA1

                                                                                  dc91ce6061bc7da6b7e77623c5e4d3f62f62b7ed

                                                                                  SHA256

                                                                                  9b97e4c3f000e5981fbf609fb6221994e8111f00b57ede06756094ed7313ad4c

                                                                                  SHA512

                                                                                  966d66aac0d4eacc280f65f300d1ec17d50e6616ce4f385ab7a3d9ef28e0e0dc01100fc73c15c14806665c7956490f04d3916a275196c6cd87369615bc87d411

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                  Filesize

                                                                                  2B

                                                                                  MD5

                                                                                  d751713988987e9331980363e24189ce

                                                                                  SHA1

                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                  SHA256

                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                  SHA512

                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  354B

                                                                                  MD5

                                                                                  b11814db0287317000081d31ee5af242

                                                                                  SHA1

                                                                                  0484560b5895a2e3e497ea34b216e991da581b12

                                                                                  SHA256

                                                                                  60c42a072ba4bed70ac34b0ccbf15f55581435814671a77cc4e40f46e55237db

                                                                                  SHA512

                                                                                  abdcd4b12294de2f3055a02be65296511ed7d5c28f4dc69d7c89a6b189469481dcc820ff49ff6b2acc4b2df6f925fe8fa775bb72c116f948d530a050462559b2

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                  Filesize

                                                                                  354B

                                                                                  MD5

                                                                                  d2822250b6817f129ec9f6471d8ae9d7

                                                                                  SHA1

                                                                                  a5a4bb2bc048b7c908ecfca329446ead35907c3b

                                                                                  SHA256

                                                                                  a16e4f2020237fc2c3ebf748857dd7797c6ac524157761131354730eedb641a0

                                                                                  SHA512

                                                                                  bad4fcd13f10a2812f4d2645f595fe9289657020891bc50688ffc214a6508a8f8269780bc34270ae3e6c129d8d6ef03f1f268d3343c7b80e8022f66e380f1b09

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  cd3b1de6169760ab563837e2eee9df1a

                                                                                  SHA1

                                                                                  ba8333fb6f7069ec23acace7190f7ce5a514367b

                                                                                  SHA256

                                                                                  f1ef793e7315bdf35e4f952b88ce5499044135f494effee47bc5a4b08ae5a304

                                                                                  SHA512

                                                                                  8298ec6694e0f0d85be0e0fa045dbc3090ca8534d2ef64aee99d3548461fc91dcd4cdfada9a6fdb71a08ed2705a5c9767beb49a70e4f3a74c75f5145e9f00990

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  864dc3fc8919a6e41ab0f1649bc06495

                                                                                  SHA1

                                                                                  94f16d2e6a6ff56ccfdb8f20ec90314d04c3c665

                                                                                  SHA256

                                                                                  8e3249c9122d757c5a6dcd373de556e9c7f07760d43f1adaf238f569ea98f394

                                                                                  SHA512

                                                                                  173988edac340ab0a6c89f0ba7ff5c6c3f2799548f57974663dca3f2ff877b950d436101a3ea5475095361e00bf42f6feaa5883b3db152bb5e13cef1c00b283f

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                  Filesize

                                                                                  15KB

                                                                                  MD5

                                                                                  a5e8266c5a2a889bb7cfd9293a043573

                                                                                  SHA1

                                                                                  08c3ff24382d49e901a29e68d36bdd3f4c557c1e

                                                                                  SHA256

                                                                                  c8391daff28ef7ffc34a605183299a6aedfef1f73f0773e17b78c529f01a17ea

                                                                                  SHA512

                                                                                  70bfdfaea0f4df3d5157e3061a23a1b13ba454d501b4cd570b40f8d2a2290606fffc6916dee4ef238acadb08bf95db95d26ef301d293328c5cec98b1d3356ac7

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                  Filesize

                                                                                  185KB

                                                                                  MD5

                                                                                  964ad40c2787c821028d5ee8289cbb24

                                                                                  SHA1

                                                                                  99ccda58447cabcc367459b58fea3ca600217f3d

                                                                                  SHA256

                                                                                  a875fb87fd631f2e55ab6614a0eecc2c631a04e821ae90e2f3a2de5e4268326f

                                                                                  SHA512

                                                                                  c85c33771a1cf6354f46e6cf265b11e54dbd23b1114a07e4e9b9fc40e9b7a29ed46aea2e2c65351f677749e8ec0873a7c2232ea03e378e8d45f41ed3652446f1

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                  Filesize

                                                                                  185KB

                                                                                  MD5

                                                                                  572ce4f40bb4e4b5901f944abd80ece4

                                                                                  SHA1

                                                                                  8ecf12464603c43ffc9c8072239f7fdaff762698

                                                                                  SHA256

                                                                                  ab1655e7c55323bac12a6e645cb5874d5db97d97244b485b48217f9a01eb0a98

                                                                                  SHA512

                                                                                  f2c509609a2d3f47c1055cd4d4ba48a18154c715d5f2370ade4a15d3f4a7a8229cf2f5cec8eade0a83dddd1662e17c7e9453ab39ccb9b474745233bab020e254

                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                  Filesize

                                                                                  264KB

                                                                                  MD5

                                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                                  SHA1

                                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                  SHA256

                                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                  SHA512

                                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                  Filesize

                                                                                  152B

                                                                                  MD5

                                                                                  7f37f119665df6beaa925337bbff0e84

                                                                                  SHA1

                                                                                  c2601d11f8aa77e12ab3508479cbf20c27cbd865

                                                                                  SHA256

                                                                                  1073dbff3ec315ac85361c35c8ba791cc4198149b097c7b287dda1d791925027

                                                                                  SHA512

                                                                                  8e180e41dd27c51e81788564b19b8ff411028890da506fbf767d394b1e73ec53e046c8d07235b2ec7c1c593c976bbf74ed9b7d442d68b526a0a77a9b5b0ab817

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  6d5cbc940623c7bf81d601e1ca750bbb

                                                                                  SHA1

                                                                                  27e67fd2ffe0b085b53e07965eac4103b15f480e

                                                                                  SHA256

                                                                                  955b60c5ee17c07591ba39cb11827bdc22a231f362ef84f2b295f17bae06f35f

                                                                                  SHA512

                                                                                  83c6ebc1fd9288e27e7d94619aa03ffb7bcc694163303114c43e6f9b633a9496e296bc45085aa52a15f760905a02491c2be198bd28f117bef4af44bcc0175a5d

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                  Filesize

                                                                                  3KB

                                                                                  MD5

                                                                                  b856f22599459e72176a46964c2c9294

                                                                                  SHA1

                                                                                  bdb170682f67c61cdd6f628b4dbc26e6394ac66d

                                                                                  SHA256

                                                                                  ed283d676132a97f1f086ffe829a06479aa56bfcab8120763172c7fca38b4503

                                                                                  SHA512

                                                                                  3d4f72d82c344b98899676d76d1bd74d2597181725ee0b89b25c6e995924d5983edd63011ba9c8914ce5da26dc7b04e4b57fb07edb978c637f9cd9f24ecac761

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  75f8be69e867a1c5513a598501a25032

                                                                                  SHA1

                                                                                  f7cf61c04c838e6c63fc931eb6e33228ec15e4a4

                                                                                  SHA256

                                                                                  50b5ebff601ceb58c302dc26a959f5bf007295154939d71449154f486e1bdeed

                                                                                  SHA512

                                                                                  1a42ce1fbbe0ff3982f30b153de8c2e50de77632eb755ac11bbad972ea1817ba250c28f4b449a69ae8e87dfa533431dc843b06c6f8e9e9ca84b884f18a62b427

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  c9ea716295b49b56efbdd8f00b5641aa

                                                                                  SHA1

                                                                                  5fe00c839af5b95b05861ac5ae9a565588f4d78a

                                                                                  SHA256

                                                                                  d14566b7b7925f596a9f29a218e2638a38219683f95d827ec381788f71a9993e

                                                                                  SHA512

                                                                                  4b71d3dad5c94f8bee5d387c726db3a7db8809e19c64a7453ffaa46658450c0867b0a6f10dd3e43dcd6d742fddd23f1e0ba0f0f98df0f60ac88308a0beb9fba9

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  7ec28129fc249a6651c6832588c1adc9

                                                                                  SHA1

                                                                                  6c746548ad1f38a271b200fff3cc3b4de2806156

                                                                                  SHA256

                                                                                  5c12d95c100f5378f211eb7b89e13dff4b61a3a7d47e576235dac6219230d9c5

                                                                                  SHA512

                                                                                  85e653cdaab1be360ec3089e6649d85c77fbcf4b8b2df8f517adcb19f73fbe5d01fcbd38d5f6cee053f0dd2a1dca6cc5c641011c72bb20808891a4aabacd3fe5

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  cbfb6579bf2defb5cd14607fcfb7313b

                                                                                  SHA1

                                                                                  023055070ca5e3426a437fc110b25fe3725809e5

                                                                                  SHA256

                                                                                  a3725dd9b50d472f64f82a7ee364bd91f83ea5ec1628bced099fed5fb7fdaac0

                                                                                  SHA512

                                                                                  2339ef330d719030681fc9633c33a411dc8876ec1bed8a67c8255f69624886e972141e8097eb8faf74b3507bf7343dd3b64aa10316c28bbdbe4c4bbb53ac4904

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  e600fe3c1b1bc1743fc1237913c38569

                                                                                  SHA1

                                                                                  105b69e3c74584326097f965404646fb42df7d84

                                                                                  SHA256

                                                                                  5cd638ecb6b6482b8c4a05371fd35db5649d1579cdecad045a0b678e8e0c373a

                                                                                  SHA512

                                                                                  fdf4e4423d746fa279a46ec4bea96448c280d47117bc29310bd43ebe56d4d1dcbc3c68a8ab628f7723cd8706181ed196468aa63cff96b7100f870f16caed756a

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  5KB

                                                                                  MD5

                                                                                  ff7c09a75e886c95aec4370b410a8b59

                                                                                  SHA1

                                                                                  77d2eda77242ede47388c33bd1b09ccc62c697bc

                                                                                  SHA256

                                                                                  7c7d0e6ca8a46c30c56f08683b511f1862ad209254a5db15587f7891dc9a9039

                                                                                  SHA512

                                                                                  94f0005572cd2d425092c7fda3fd37700cd8936149f5319d139e22a8cbc8fa0b65b020ab20fa9293d736cc75f00f80b453be953e0759154f7cfb2acbcfe4436f

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  f7474af1b54c702597d95cf6fb056461

                                                                                  SHA1

                                                                                  23251033b059af9b9683e54384634427ca318b32

                                                                                  SHA256

                                                                                  b729c01e0657eda85c070f24d94eaf7fd2773980157698f6e65bb614de2e942e

                                                                                  SHA512

                                                                                  0fb3a195e34cc81066763dac294cd53478c77320ee4250f6cb9b03a41d8e9b13b961964cc483cbaf8c4909843bef618451dfe085f8f0d751c374f107639291f4

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  4892076450c33273e9acd3ed1ee37e52

                                                                                  SHA1

                                                                                  4aaaf9c1a0ee57bd97e5761d5c9f118a33df40a9

                                                                                  SHA256

                                                                                  8512ce1bf87c96af7e21e18fbc5a236b33e0255a0b9bf17f02a4b1f7dfaba93a

                                                                                  SHA512

                                                                                  10ecca92587b659a0f51d53418f6bc50af773e65ef460d475447590240142e5a126d77feccc4a7ff34af10f836206f1f7dd6cc2bb61f4744859226b6dd88f9fd

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                  Filesize

                                                                                  6KB

                                                                                  MD5

                                                                                  72bc38d33a12c1f9af33eba89a66121c

                                                                                  SHA1

                                                                                  d78faf72c684b247d5b91fe9b5feca8d3ab851ee

                                                                                  SHA256

                                                                                  2881c4873ef64c48719c422bf08896dd7d37fb7880045e1c0ea6aee9f841d4e2

                                                                                  SHA512

                                                                                  ed6459e69a93cd8ca82310c7b4197f04512c5d05ee66316dd7f59932dc1a4c7efed2b7ad4ec283c17c210cd52744962362b4aeb012e9d6040210b26323090d13

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  367a1dcf08b2a50d314a8440dd446c16

                                                                                  SHA1

                                                                                  5ce6fd991f3d802c542913346049f17e5f0548d2

                                                                                  SHA256

                                                                                  f2f9237370ad3b8e92ef4954d8cec52b66b33d6aaf5f512fcdd7cc150aceec5c

                                                                                  SHA512

                                                                                  4a8ca027cddffa1e1143303ff912106d775c51140ccf451782413cd29b6d06c2d1f8e3cfb6000b6e25299b72451e07aac8e5736c614d8e1d731b2d9cee26dee1

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  fa8fab7f1822dd9e0ffebd7336e57634

                                                                                  SHA1

                                                                                  58166ac2892680226df08aba075db39b3676c00f

                                                                                  SHA256

                                                                                  5593791f0adff8bb857d379741d4f0b38b80748382ac659ebb223699f8e7c139

                                                                                  SHA512

                                                                                  de2de3dcccbe2452b86f4bd1fb0b42a7e83aa8ddc65fb8d0d367dc1760712d2d0568850028e54ba975e9d976b276a21eb1aa9ca95b6763a65eb15e4b291499d9

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe599457.TMP

                                                                                  Filesize

                                                                                  538B

                                                                                  MD5

                                                                                  f7b9486d2d01d21cdd41505c4b861701

                                                                                  SHA1

                                                                                  ef517ec74fab36ae0b6058e7f98886ca1c74a611

                                                                                  SHA256

                                                                                  c23c632128fb74ae381eb778cedbf4f98740586d4a0b3a60d238627e1ef35452

                                                                                  SHA512

                                                                                  fe6095b8341339398fe1e481003674e5b21f2deae23b7c3a778f0d3ba858c872abcc727c3d9c873560f3835fb1ebec7672522b3f5653076cafa794742b4ee7dd

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  46295cac801e5d4857d09837238a6394

                                                                                  SHA1

                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                  SHA256

                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                  SHA512

                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                  Filesize

                                                                                  16B

                                                                                  MD5

                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                  SHA1

                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                  SHA256

                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                  SHA512

                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  444c8c35b6a23c23350d765d2d70f788

                                                                                  SHA1

                                                                                  8562b887204198df9d26984bfa01b147f8cefa43

                                                                                  SHA256

                                                                                  d2c0dd8d25a1fb448112a8bd9aa26101a69ef7c7b66840d96585c9b36b41aa78

                                                                                  SHA512

                                                                                  b375350146b98cf7715a85c029c1464d73181866be3d2f029282bf3fc3a713384259bb62c431e25dc2be1d37f2e59181496e9df3d9afa68b4b0c8334a79abd5c

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  e8e92947263001abd3b82871d9a073a8

                                                                                  SHA1

                                                                                  5ec93aac5f27e48814b7ddd736ac7f79ce47ac77

                                                                                  SHA256

                                                                                  32bf8139ad453e553b3ceccd3d74e428658645529097ded07046725ffb7dce92

                                                                                  SHA512

                                                                                  2a8cdf7517d29a5ac9513ee475bc3a64ffde085ebd86a5c719b629ed229d7bcdc3caf05be0a329321fba65280ae9b757407722d91e418b665dbea4118080e1a4

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                  Filesize

                                                                                  64KB

                                                                                  MD5

                                                                                  c374c25875887db7d072033f817b6ce1

                                                                                  SHA1

                                                                                  3a6d10268f30e42f973dadf044dba7497e05cdaf

                                                                                  SHA256

                                                                                  05d47b87b577841cc40db176ea634ec49b0b97066e192e1d48d84bb977e696b6

                                                                                  SHA512

                                                                                  6a14f81a300695c09cb335c13155144e562c86bb0ddfdcab641eb3a168877ad3fcc0579ad86162622998928378ea2ffe5a244b3ddbe6c11a959dbb34af374a7d

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                  Filesize

                                                                                  1024KB

                                                                                  MD5

                                                                                  c186fda773c7bd47433b839f3716dceb

                                                                                  SHA1

                                                                                  8c6c2898a8518578ed30fd870ea6cc2a774af618

                                                                                  SHA256

                                                                                  c630505db80d3516af94e62df68cd4b4e78d25db2039b14ea539042061da2cad

                                                                                  SHA512

                                                                                  7d29751efe275ae9e5dcf356c1e20f8606832e84c5e9fc4b20c2bcdc32965a769e298a6bc1a78d62e161a1b7367e18a528bbbf5f82c5b7620a7c72e17eea45e6

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD

                                                                                  Filesize

                                                                                  498B

                                                                                  MD5

                                                                                  90be2701c8112bebc6bd58a7de19846e

                                                                                  SHA1

                                                                                  a95be407036982392e2e684fb9ff6602ecad6f1e

                                                                                  SHA256

                                                                                  644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf

                                                                                  SHA512

                                                                                  d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                                  Filesize

                                                                                  9KB

                                                                                  MD5

                                                                                  7050d5ae8acfbe560fa11073fef8185d

                                                                                  SHA1

                                                                                  5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                  SHA256

                                                                                  cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                  SHA512

                                                                                  a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  7eec387a0d44ac0fe052f35669102c03

                                                                                  SHA1

                                                                                  8d36b7b335dc597fdc96a5d62fd0bcf13cd6422a

                                                                                  SHA256

                                                                                  a5faa55d25fc83e28b78d3185b9a6ba33513e082966bc9d1919ba74a956342f7

                                                                                  SHA512

                                                                                  fc4ecfdaeea3439721df307b29acc3b46f20461f24abf4fb430aa8b88d876f9030411df5e392e49cb7f7dda856149019d2868a53d1ed8293714d926c1a325bc6

                                                                                • C:\Users\Admin\Desktop\BackupImport.emz

                                                                                  Filesize

                                                                                  818KB

                                                                                  MD5

                                                                                  8a888155cf0dc0d8f91cc3f9a421e11c

                                                                                  SHA1

                                                                                  4d0d252e9b26185f74a33989adaec8db33de265b

                                                                                  SHA256

                                                                                  8e4c63b9a70dea37eab93702db008fe182475df3805d002bdcc9448f3dfab8c4

                                                                                  SHA512

                                                                                  7270e7d8feb40542764d6d135cf4144111e9f4b7adc64cc0f0e95e39cd0ffd1f99f9ce9033a192d0841abef049074705eecdb2b4db804197eb3645685cc3f310

                                                                                • C:\Users\Admin\Desktop\CloseImport.asf

                                                                                  Filesize

                                                                                  893KB

                                                                                  MD5

                                                                                  ba34f82a6f51bcda6052d9bb6dd8d0f3

                                                                                  SHA1

                                                                                  3facb819b8079afcdd1287609f533ebd4e37c62c

                                                                                  SHA256

                                                                                  9b23ab8151d1a72c4fdd0bec1f9352995d4f79c75309b5c8016291a4d910689d

                                                                                  SHA512

                                                                                  723bcec962c0ab6a7d8e88ba2f41e06f9c43a61cbccde86ba0ea4f676020c955ec14f96602fe176ec65f964e42cccd9ef6b42ddc445fb5570a81e0e022ed8367

                                                                                • C:\Users\Admin\Desktop\CompleteDebug.DVR

                                                                                  Filesize

                                                                                  967KB

                                                                                  MD5

                                                                                  5aa3ca9b97f219359e6440071825d096

                                                                                  SHA1

                                                                                  a53771a4df0ee6468db8e9107d429158085b4680

                                                                                  SHA256

                                                                                  83c96c3311ceb5bedcb10a4ecb4b29dbbf9d2d463c028e66b76d38e18c1a314d

                                                                                  SHA512

                                                                                  ecf11d1f9a499f0f75f75aaaa8a8d3c3c279d7dde39b94f33a97599e5a43c3fbe26d47665b912c5e6bb75de289c5a25fad29e0cd73b72a785093c7cfae57d983

                                                                                • C:\Users\Admin\Desktop\CompleteMerge.WTV

                                                                                  Filesize

                                                                                  397KB

                                                                                  MD5

                                                                                  c5a05b7ff74434aeccb07f4d21f4a18f

                                                                                  SHA1

                                                                                  d7e950aed9e0d9fec76a7abaa6e49e35054668c5

                                                                                  SHA256

                                                                                  33b515ea34d57350163d1c5bbc2af368b7c775c3ea8ac61fe32bd759632dca99

                                                                                  SHA512

                                                                                  b0966c80cc8ea0bc3a8c101d080a5f9e810829ef22b388b0ff640cf70fc9393ebe3a52d0da8ac271f60fe747489217721b85fb96b5114d7fc8a77f7d1a0672be

                                                                                • C:\Users\Admin\Desktop\CompressUnpublish.ram

                                                                                  Filesize

                                                                                  943KB

                                                                                  MD5

                                                                                  dd96ba4c92ad4a2dcd6b07dc1927ba8c

                                                                                  SHA1

                                                                                  cf8be04813a659c9edb707e61a6060dd163d853c

                                                                                  SHA256

                                                                                  c1c918fa69f80f98d10d4fa693e64d129ed330bd90ce4db46790401886957d54

                                                                                  SHA512

                                                                                  9e5ba5889afab6e04917a97dd764c9cafad9a5ecf5311b0bf599721dcd17365ab5de51c442f283e28e0245176a86e95a32f8a1e218af470e057e29797fe7cdad

                                                                                • C:\Users\Admin\Desktop\DenyTrace.aiff

                                                                                  Filesize

                                                                                  670KB

                                                                                  MD5

                                                                                  86a918dfbc09d59cd71d9d2391cc9a68

                                                                                  SHA1

                                                                                  1a258ffa68fc775bf0f8920c3fea8d666639af46

                                                                                  SHA256

                                                                                  72969fafcf492265cb8c4bfece655100f6d6916e76060ed809fce23874be95a5

                                                                                  SHA512

                                                                                  5828dbfaf8e774561bac43cd264cd852772db30302bcf8af30d5d346b6789abda5bb6bf4288f61426277094a46ed709d4b00fbbe93766424ba3d57bdf22114b3

                                                                                • C:\Users\Admin\Desktop\DisconnectSwitch.gif

                                                                                  Filesize

                                                                                  347KB

                                                                                  MD5

                                                                                  72835715d75ea3ec4c84219906719c42

                                                                                  SHA1

                                                                                  7717b7ba0527e3c935e06febf9d5cee2a753b6c9

                                                                                  SHA256

                                                                                  f293ee775c3822a604b64ed43ee9af24b673532913c52499637041cc29ee406b

                                                                                  SHA512

                                                                                  52c9afa97740b8482950c44e546d533425827f98ced7a7cc6003da017a91ddce0a96af7cf5cf7774c86ef2d28b0407b728ea7d3eea8740fe28a0574dd97d58cd

                                                                                • C:\Users\Admin\Desktop\DismountExit.3gp

                                                                                  Filesize

                                                                                  843KB

                                                                                  MD5

                                                                                  607efaa558eb0d169db4f83f74639d07

                                                                                  SHA1

                                                                                  2f6da129504cd2e6d2cc4a6d4b14a8e15fd28bae

                                                                                  SHA256

                                                                                  227de2e78857adcfdaf6f8746f9a73c525b2f61d687d3cfb05e9936c505e9dbc

                                                                                  SHA512

                                                                                  5f09c6d2d688184b5cbb2ad4ea1034204afb99ac0a98245c0c790ab7c3529a218d99bfa5ddf4fc2b53941d8c462e73af190e56e6e0a9bd0c9320c902e76410c5

                                                                                • C:\Users\Admin\Desktop\DismountSubmit.jfif

                                                                                  Filesize

                                                                                  471KB

                                                                                  MD5

                                                                                  bbccb555b2c204684a5e10643ec2593d

                                                                                  SHA1

                                                                                  4b6368f9512abe1b4b59e0f230b69a5e3359aa5f

                                                                                  SHA256

                                                                                  6e74ef0e9c4c13f97c6f261a6b888175cc3179a93cd9cb67693d47912cab869b

                                                                                  SHA512

                                                                                  1cca919515b8962b654641033a0b022affd6f44da4cc278f8fb1a6c33fd1767a9dbf8cdf5395478aa46ecade06f4161fd1cf90a89b122355ae26b9ef6e2e8928

                                                                                • C:\Users\Admin\Desktop\DismountUnlock.docx

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  3a79b019378fd610174afab1b62c2611

                                                                                  SHA1

                                                                                  9a2c8a1eb9b2ab03d6c9f96189e798c5884cfbb2

                                                                                  SHA256

                                                                                  0d14ab16a94f0403e48340d1bed9c360860fe564444b91729e40ff3480b0a386

                                                                                  SHA512

                                                                                  6cb3a23358e3ea6a088a6b2fbaaa1e06902121993637f045999f1ef4b2003ed00bf7d0c74a7163a4cc4156e3e5c54b17def874e041d055bf098ca7756566f8ac

                                                                                • C:\Users\Admin\Desktop\EnterProtect.fon

                                                                                  Filesize

                                                                                  694KB

                                                                                  MD5

                                                                                  fe858f91f7389ea598917135f9ce3bc6

                                                                                  SHA1

                                                                                  c4daa381577de06d0bd9459bd6c3c7406d4b4bd8

                                                                                  SHA256

                                                                                  abf93442b48959b9b62326b02faae2ceccdd2de62edb0f994bb3a1fc08959470

                                                                                  SHA512

                                                                                  07e99728ecd1f59c41a7e253fd94bf234b6f5972cbbc4ed551dc96fd145020fd9975ad6ca0bf0c4f7835e85525d61ed55c791378e0d768643028e796d9747e04

                                                                                • C:\Users\Admin\Desktop\EnterSave.xlsx

                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  9c6e6171aa22d42fe2d0c82d4a632d0d

                                                                                  SHA1

                                                                                  15ca06283020939ee4ca9e5c1edc1f67b28dfb46

                                                                                  SHA256

                                                                                  9b2758491cf9287f5cdfb67683700e9245aa9c35e667adf33cfd9734d0871ec9

                                                                                  SHA512

                                                                                  a1070c8d4d86cfed903637aa5355ff2603e6bedfc8ee0087df3bf893c5abe9f06d85bbc6d29024d3063e236bab365a0ab6a8f4d74b6d0ab9afb9efb6e51bd765

                                                                                • C:\Users\Admin\Desktop\GetAdd.cfg

                                                                                  Filesize

                                                                                  769KB

                                                                                  MD5

                                                                                  06ced3b7aeca7aee18bff0e3bb2db425

                                                                                  SHA1

                                                                                  456bb4becc746331aed1623f7d0cd7bf5e123527

                                                                                  SHA256

                                                                                  b19984e152a66d0e8875f71ad3741228a1a86475bd46f416891713b33532281a

                                                                                  SHA512

                                                                                  42d3b80b0854010b2bd52796e0bcfd989f1a606a5679fa94234b37a2ef494748972e9a891f0cd0be276ee43f05cc98257614e2709ca5a1c2895e635c3704cbff

                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  98eaf81a7197b22e0c665841da816906

                                                                                  SHA1

                                                                                  46c3291823dde106a6248e8253d1d35265662f74

                                                                                  SHA256

                                                                                  bb8a3304414d31a4ecdec7fff1a0dff63a03d7c591e4f56232a222842e661713

                                                                                  SHA512

                                                                                  21488c35c33bdd4d2eb9be566454f38a8e5002c296697c52eec2f87d81e9ab085b5d0817b786448d22a5acedfd9a1be22811e5fb78ad4837aaf07fbc5e1e6a0e

                                                                                • C:\Users\Admin\Desktop\MoveSwitch.dib

                                                                                  Filesize

                                                                                  719KB

                                                                                  MD5

                                                                                  e4c4b889999eca2a90b61c3b0e939b28

                                                                                  SHA1

                                                                                  17349b629bcae8773dc4a1ccd53fbc6d71d96cfd

                                                                                  SHA256

                                                                                  90124949b8d8823649dc02f78819a1da1c5d45d6dfc7fd2bd75a8014755e3c62

                                                                                  SHA512

                                                                                  e6b2dc59f89e5f714ac19ce541c0474b6d1e361e676ee1401b3bce232c3da79fee9ea9f0d478b08163f5b51851698e389c4a0021c1d1b6d99abfa0af7a07d555

                                                                                • C:\Users\Admin\Desktop\NewUnprotect.pcx

                                                                                  Filesize

                                                                                  794KB

                                                                                  MD5

                                                                                  25f0e4343c48639ea992c7b83368b72d

                                                                                  SHA1

                                                                                  c22d64f3e22cbbaa96ed2cad9c6e041d9b380482

                                                                                  SHA256

                                                                                  8618bf46e38df6758f81629722ccb2ea400531f04603d4c5cf540f358683325a

                                                                                  SHA512

                                                                                  37def6ce610013e1686ad60e4ee4d55413ef9bad5c0a7394ceeff914a9ea8b19a4c91103c9bf0c1d841a81a3ac8649d5d4b1821b6b45862a735bb23b9c7e7589

                                                                                • C:\Users\Admin\Desktop\PingResize.mht

                                                                                  Filesize

                                                                                  421KB

                                                                                  MD5

                                                                                  53d6cb48318cdfb02908e51b72f61ce7

                                                                                  SHA1

                                                                                  09310ead2db87ecb29d56dd17250acaf0dda2fd7

                                                                                  SHA256

                                                                                  390d320ed4f61deda8837c14bf5e8a34271bcbcd58c2dddf605383bce2238770

                                                                                  SHA512

                                                                                  25fdc6800d2665a41e86fe9ae6246502f086658848de8d867a49e75b6bad8d70d2758f2e867a8fce7a63bc47ac785ad8dd1268df391216a44bad3e1cf5350029

                                                                                • C:\Users\Admin\Desktop\PopReset.emf

                                                                                  Filesize

                                                                                  595KB

                                                                                  MD5

                                                                                  c668c7c08d19d6d1b4b497f900d875dc

                                                                                  SHA1

                                                                                  4a9acd1f05da58cdb7a10a037edf5dac7806f980

                                                                                  SHA256

                                                                                  9cde9bf98fc97cd265e78ba38e04cf0af539d77eb08894b60a8efb2e5f6eff8c

                                                                                  SHA512

                                                                                  fc465fb0a0ac326f0de76c997ff0f48b75e0c0344ed887c1cd6ca3668034d31fb66f966bd6541902b485a2b4985e19d34bc8000603196fee375f23835e853870

                                                                                • C:\Users\Admin\Desktop\ProtectRead.odt

                                                                                  Filesize

                                                                                  620KB

                                                                                  MD5

                                                                                  d1af9110076de3616278c19906168313

                                                                                  SHA1

                                                                                  ea87d0abed3611cfafcfd8035341eb5a6024c405

                                                                                  SHA256

                                                                                  6402994d878b417d2524016624d9cf48fc2e43667a5c75c8a9cdfda3856f9240

                                                                                  SHA512

                                                                                  75cbf756f58835adf737ae004649eb93ae436fa85158252e1d4c1329811c197bcb886ac72f28f4d6856a8bb2b11ce2c23420975fd660fed34b8c198147a95eef

                                                                                • C:\Users\Admin\Desktop\RemoveUnregister.ini

                                                                                  Filesize

                                                                                  570KB

                                                                                  MD5

                                                                                  13cab580c9a0e8202b606cdbe1b5869d

                                                                                  SHA1

                                                                                  6fb30ed833afdb64500a9bc0a7d06b90502c7464

                                                                                  SHA256

                                                                                  db1e78e7f2446c2776da5c8f56b33fb99c44a6f37c3371aabb05b00a5e8358ef

                                                                                  SHA512

                                                                                  b1b2239317e6edf7dff3036237908d70f04c9a4adc95bc5f656ce9dd23b4839d13a2fe2aa08ad3a9a4a7fec70b20c559e93f08e650114cc22ac2e4061de20bb8

                                                                                • C:\Users\Admin\Desktop\RestoreCompare.M2T

                                                                                  Filesize

                                                                                  545KB

                                                                                  MD5

                                                                                  b9b1ac51362b406d0825dece2a359e38

                                                                                  SHA1

                                                                                  8f29725e01807df26ff768eb3a2a13bb0b01ce0d

                                                                                  SHA256

                                                                                  c118d7d55d106f7015ec8f9153093939228e49c0cb2ed4085549ddefc1169e51

                                                                                  SHA512

                                                                                  d4d8d062ed55dd279e53db9de9f9b47456a1c65aced6a7d92b703dfc2079bbb5c38a5f53e13f2dbb3fecb1a4bb574e57935cde104e8ea05ee43eb11e873c4bea

                                                                                • C:\Users\Admin\Desktop\ResumeLimit.TTS

                                                                                  Filesize

                                                                                  446KB

                                                                                  MD5

                                                                                  7e671a81cde798a784afbb0978f7efc8

                                                                                  SHA1

                                                                                  f15cea40d53c79a4a8ae4f686fa16e12dd92cfb9

                                                                                  SHA256

                                                                                  f05c98d7fd18820a7fdcb6902891fda8326694c92f7ddf0f239ce85a2b5be4f7

                                                                                  SHA512

                                                                                  23365158237a599d42fb0abf63370992148045917c014e49a464dc5864e8fdfefe2624311838e529d6b60a39961f0c2d4c7e56118c110a8f0f38ffd1db7e7050

                                                                                • C:\Users\Admin\Desktop\SendUnblock.docx

                                                                                  Filesize

                                                                                  372KB

                                                                                  MD5

                                                                                  06f047545681917fd844307993dfc9ee

                                                                                  SHA1

                                                                                  ddb1ac77989f956f1a3402e33199a2868e3b21e0

                                                                                  SHA256

                                                                                  d5010d92bb603544f08720fc52867827996e7c7b293e3f1489b6cf3f1b794661

                                                                                  SHA512

                                                                                  6798eda18b7f1224fae8ac6d62b9f7293a769ae51e0fc62b24b956cc63ad236c5525583bdd943f6bfd02a8094f3b279de82ab66532cf71c730ff2679e95adeb1

                                                                                • C:\Users\Admin\Desktop\SwitchEnter.jfif

                                                                                  Filesize

                                                                                  521KB

                                                                                  MD5

                                                                                  d33a72785aeb22c7ecabfed4db4de3f1

                                                                                  SHA1

                                                                                  ff827041c43b643b5fa43f623c4d2406dcb4a25d

                                                                                  SHA256

                                                                                  850228ef2e92a8d23b5d299ec73422565a5785005cef0e9759d89e27ab78bffd

                                                                                  SHA512

                                                                                  d253313e4f15e63dcac792e52efdb2d028b5293d72a3e0ff2e615442673993213babd0f6dd9127a1b413ccf6b088db0b8c013c493ab9b3d25404ed07bd463175

                                                                                • C:\Users\Admin\Desktop\UndoConvert.wma

                                                                                  Filesize

                                                                                  1.3MB

                                                                                  MD5

                                                                                  3c703afcbe83fe98ae2efb4212771a3e

                                                                                  SHA1

                                                                                  da6b6ea3d67347083c0e51d1a9b0b02992bbb179

                                                                                  SHA256

                                                                                  676a47cd159059695e7c15057294f9ccfe954c046ab3918984a52ed132871d15

                                                                                  SHA512

                                                                                  6ff5c28b6bf59ba98bc62715e85a048031806bee3e07635b798832e16d319d850a29069f7f82feaff3717109357cc5179e7b8bb274399b5e5fd52785db285644

                                                                                • C:\Users\Admin\Desktop\UnlockRedo.odt

                                                                                  Filesize

                                                                                  496KB

                                                                                  MD5

                                                                                  8ce5e807fcf75ab218774ffdb5651625

                                                                                  SHA1

                                                                                  cd725ab59fa2f8325b6034f3b5ccf0efde03f44b

                                                                                  SHA256

                                                                                  d8b6104a2a37a47ceb14fcdd4fded12ad3961ebc09d2b758b3a37e777da78dfd

                                                                                  SHA512

                                                                                  421add2ff88c9eb1b875e2d07483b69277ef7144faa587612971111932e0fbc2a67e89049db3ecab736671f29f393ad8c782d100f5835b6e63c4e1c3f549ef8b

                                                                                • C:\Users\Admin\Desktop\UpdateGet.vdx

                                                                                  Filesize

                                                                                  744KB

                                                                                  MD5

                                                                                  c4abfed16338d6e6760ac25cc3107a35

                                                                                  SHA1

                                                                                  fb43490d0dbf0eff27d3570606f4d527e8f251df

                                                                                  SHA256

                                                                                  d02d2ce77e1b3a4e886669d58e2cafd3a86f2ffa969089e6e5aab26825b4bd28

                                                                                  SHA512

                                                                                  6ca3c6ef3bdd249b02f25e0b34bbd5bf9064f05a34b74d1975eec0480ff86eeaf120855dc11f7604ccb088e58c95037b8410a05bd43f89a403a7b53414fb0f0a

                                                                                • C:\Users\Admin\Desktop\UseUndo.jpeg

                                                                                  Filesize

                                                                                  918KB

                                                                                  MD5

                                                                                  6c857e7cb54ef385d80d7888aced89c3

                                                                                  SHA1

                                                                                  2ef7e9ae36a3e75c919fabbc17dcd414d25a70f1

                                                                                  SHA256

                                                                                  d1ffbbdbc08bceb7a74b470a04cd0d776ea9480036f18d65f7cb8e1d00d8ed3d

                                                                                  SHA512

                                                                                  5a0eff381d6245328052bab9b8e3021bef58e66350fbeeaf50213b9f69f50ad4dffbeb7a3122a545c7d15a6f74b976b6ce6b2f8fc0bcd06e91acab94f36d474c

                                                                                • C:\Users\Admin\Desktop\WaitClose.ppt

                                                                                  Filesize

                                                                                  645KB

                                                                                  MD5

                                                                                  dd7528ca46b08eaf6526b45d53931120

                                                                                  SHA1

                                                                                  2c549059da7f2d801fbcee37bf9c9d9014bc450a

                                                                                  SHA256

                                                                                  14c723cecabdd595f4e52f3a9252f4f227f3ecb7b5f1edf701587d398f7334d0

                                                                                  SHA512

                                                                                  b911d4b2e83f8bc0c0c3733947fb900cbb70c9c5461773200b40cf2156c03f03b632b417563b969262d116a71570138d52e5a2f8bfebd8d0bad745d32de88f4b

                                                                                • C:\Users\Admin\Desktop\WaitDisconnect.bat

                                                                                  Filesize

                                                                                  868KB

                                                                                  MD5

                                                                                  f7a60d9a21bca8c0efeb4f4278287c36

                                                                                  SHA1

                                                                                  1c3d705b780364fdda1a5444f8ed9061840e06dc

                                                                                  SHA256

                                                                                  8cd183a6cba5175c258fbc8a6adfa14f388ce5542ea45cf46d4d133ae8636ae1

                                                                                  SHA512

                                                                                  8037c276325b38f0a340be51b47c6e50e22244175fe6b2c9ad7e7ffb0dd72de7a48a6c7bc4efa86368314794af6db1ea5c24f3ed14b18ec7a8f931ad5c723450

                                                                                • C:\Users\Admin\Desktop\WaitRename.xhtml

                                                                                  Filesize

                                                                                  992KB

                                                                                  MD5

                                                                                  4225f9ba6dd042152f0325ae341c68cc

                                                                                  SHA1

                                                                                  411b896969dca7f29ec7b28f8e0e4b1738b27bf8

                                                                                  SHA256

                                                                                  ee784096a916ca477624f25654fdf780be5337d1b1b889139ba437b2516f6d61

                                                                                  SHA512

                                                                                  33f6b28c8fad922730643bdfea9439daa1d7f0e6e77f4853336f33d641fb930e48d380f2241380ae9f62972b95ddb6650dd7e3469997451cd2daf0d8f4f78a59

                                                                                • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                                  Filesize

                                                                                  153KB

                                                                                  MD5

                                                                                  f33a4e991a11baf336a2324f700d874d

                                                                                  SHA1

                                                                                  9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                                  SHA256

                                                                                  a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                                  SHA512

                                                                                  edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                                • \??\pipe\crashpad_1212_NSQEHRYYQAEENCFX

                                                                                  MD5

                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                  SHA1

                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                  SHA256

                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                  SHA512

                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                • memory/1256-828-0x0000015D5C810000-0x0000015D5C83E000-memory.dmp

                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/2156-33-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/2156-39-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/2156-31-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/2156-34-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/2156-32-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/2156-36-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/2156-35-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4516-835-0x0000000004CE0000-0x0000000004D72000-memory.dmp

                                                                                  Filesize

                                                                                  584KB

                                                                                • memory/4516-834-0x0000000005290000-0x0000000005834000-memory.dmp

                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/4516-837-0x0000000004ED0000-0x0000000004F26000-memory.dmp

                                                                                  Filesize

                                                                                  344KB

                                                                                • memory/4516-836-0x0000000004BC0000-0x0000000004BCA000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/4516-833-0x0000000004C40000-0x0000000004CDC000-memory.dmp

                                                                                  Filesize

                                                                                  624KB

                                                                                • memory/4516-832-0x00000000001A0000-0x00000000001DC000-memory.dmp

                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/4892-1036-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                  Filesize

                                                                                  1.9MB

                                                                                • memory/4892-2191-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                  Filesize

                                                                                  1.9MB

                                                                                • memory/4892-1030-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                  Filesize

                                                                                  1.9MB

                                                                                • memory/4892-1034-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                  Filesize

                                                                                  1.9MB

                                                                                • memory/4892-1033-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                  Filesize

                                                                                  1.9MB

                                                                                • memory/4892-3746-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                  Filesize

                                                                                  1.9MB

                                                                                • memory/4892-3959-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                  Filesize

                                                                                  1.9MB

                                                                                • memory/5180-2188-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                  Filesize

                                                                                  260KB

                                                                                • memory/5180-3982-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                  Filesize

                                                                                  260KB

                                                                                • memory/5692-827-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/5988-1101-0x000001A8F0A90000-0x000001A8F201E000-memory.dmp

                                                                                  Filesize

                                                                                  21.6MB

                                                                                • memory/5988-938-0x000001A8ED5E0000-0x000001A8EE5D4000-memory.dmp

                                                                                  Filesize

                                                                                  16.0MB