Resubmissions

18-11-2024 16:29

241118-ty96csvqcp 10

18-11-2024 16:26

241118-txn7hazfre 4

18-11-2024 16:20

241118-ttg9sa1bnm 4

Analysis

  • max time kernel
    2699s
  • max time network
    2690s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-11-2024 16:29

General

  • Target

    https://greggman.com/downloads/examples/html5bytebeat/html5bytebeat.html#t=0&e=0&s=8000&bb=5d00000100d8000000000000000017e07c448a369a0fb84fd64c3680f0b757a25bd766d62696e767c8dd550588c4247b59701e0e8da7fac3eb2ef42618bcfee305a8794a84de090a58b4c2afae4dea361455b6e322a8c5ae9d4560337fcc00c84b7d301a79c3553e3be93807fbfd1e28d151964b29e2b16affe9b8ee12a6db921233daac18f14850deee365ac8ad2e5de190238336358a2653ceff4b62a8467a0c3aff7f3758cb11042da65e8941ffff4b429d00

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Possible privilege escalation attempt 6 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 6 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 10 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 52 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 55 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 63 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Control Panel 21 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • NTFS ADS 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://greggman.com/downloads/examples/html5bytebeat/html5bytebeat.html#t=0&e=0&s=8000&bb=5d00000100d8000000000000000017e07c448a369a0fb84fd64c3680f0b757a25bd766d62696e767c8dd550588c4247b59701e0e8da7fac3eb2ef42618bcfee305a8794a84de090a58b4c2afae4dea361455b6e322a8c5ae9d4560337fcc00c84b7d301a79c3553e3be93807fbfd1e28d151964b29e2b16affe9b8ee12a6db921233daac18f14850deee365ac8ad2e5de190238336358a2653ceff4b62a8467a0c3aff7f3758cb11042da65e8941ffff4b429d00"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://greggman.com/downloads/examples/html5bytebeat/html5bytebeat.html#t=0&e=0&s=8000&bb=5d00000100d8000000000000000017e07c448a369a0fb84fd64c3680f0b757a25bd766d62696e767c8dd550588c4247b59701e0e8da7fac3eb2ef42618bcfee305a8794a84de090a58b4c2afae4dea361455b6e322a8c5ae9d4560337fcc00c84b7d301a79c3553e3be93807fbfd1e28d151964b29e2b16affe9b8ee12a6db921233daac18f14850deee365ac8ad2e5de190238336358a2653ceff4b62a8467a0c3aff7f3758cb11042da65e8941ffff4b429d00
      2⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1928 -parentBuildID 20240401114208 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de65be21-3825-4403-bafc-4876475faa20} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" gpu
        3⤵
          PID:4552
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2364 -parentBuildID 20240401114208 -prefsHandle 2340 -prefMapHandle 2328 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {645a6379-e092-4152-99e5-3f4a3e0bbe1c} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" socket
          3⤵
          • Checks processor information in registry
          PID:2840
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3260 -childID 1 -isForBrowser -prefsHandle 3252 -prefMapHandle 3248 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c653c999-74bb-4ca2-b1ee-95af93778542} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" tab
          3⤵
            PID:3432
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3212 -childID 2 -isForBrowser -prefsHandle 2872 -prefMapHandle 2928 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29a078a7-f7e0-42c9-b757-0b54dfe6caa3} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" tab
            3⤵
              PID:2808
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4724 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4740 -prefMapHandle 4736 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37ac81dc-7181-4ee8-8280-f6423adbf04c} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" utility
              3⤵
              • Checks processor information in registry
              PID:4268
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5500 -childID 3 -isForBrowser -prefsHandle 5540 -prefMapHandle 5536 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5df8de6a-59d0-46bf-8a4d-646dea285ee8} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" tab
              3⤵
                PID:1676
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5540 -childID 4 -isForBrowser -prefsHandle 5716 -prefMapHandle 5660 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c0761d7-d757-4d04-9943-6b0c77d7fffb} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" tab
                3⤵
                  PID:3428
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5652 -childID 5 -isForBrowser -prefsHandle 5704 -prefMapHandle 5708 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b85018bd-a992-49f2-b00f-73c2f5f25b66} 2588 "\\.\pipe\gecko-crash-server-pipe.2588" tab
                  3⤵
                    PID:1828
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                1⤵
                  PID:1004
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                  1⤵
                    PID:408
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Drops file in Windows directory
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1908
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe4,0x84,0x7ff9f234cc40,0x7ff9f234cc4c,0x7ff9f234cc58
                      2⤵
                        PID:240
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1804,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1792 /prefetch:2
                        2⤵
                          PID:3684
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2076,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2120 /prefetch:3
                          2⤵
                            PID:3476
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2208,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2220 /prefetch:8
                            2⤵
                              PID:2340
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3248 /prefetch:1
                              2⤵
                                PID:228
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3384 /prefetch:1
                                2⤵
                                  PID:396
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3536,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4532 /prefetch:1
                                  2⤵
                                    PID:596
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4828,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4652 /prefetch:8
                                    2⤵
                                      PID:2476
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4596,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4588 /prefetch:8
                                      2⤵
                                        PID:4976
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4640,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4856 /prefetch:8
                                        2⤵
                                          PID:4468
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4636,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5236 /prefetch:8
                                          2⤵
                                            PID:3840
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5016,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5116 /prefetch:8
                                            2⤵
                                              PID:2592
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4992,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5252 /prefetch:8
                                              2⤵
                                                PID:3352
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4664,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5304 /prefetch:2
                                                2⤵
                                                  PID:4060
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1452,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=872 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1060
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=1100,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5184 /prefetch:1
                                                  2⤵
                                                    PID:5284
                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                                                    2⤵
                                                    • Drops file in Windows directory
                                                    PID:5792
                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7acb14698,0x7ff7acb146a4,0x7ff7acb146b0
                                                      3⤵
                                                      • Drops file in Windows directory
                                                      PID:5844
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4812,i,6018306634698700075,4003137903306279167,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3480 /prefetch:1
                                                    2⤵
                                                      PID:4168
                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level
                                                      2⤵
                                                      • Drops file in Windows directory
                                                      PID:4024
                                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe
                                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7acb14698,0x7ff7acb146a4,0x7ff7acb146b0
                                                        3⤵
                                                        • Drops file in Windows directory
                                                        PID:1960
                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                    1⤵
                                                      PID:2496
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                      1⤵
                                                        PID:656
                                                      • C:\Windows\system32\control.exe
                                                        "C:\Windows\system32\control.exe" /name Microsoft.AdministrativeTools
                                                        1⤵
                                                          PID:3188
                                                        • C:\Windows\SysWOW64\DllHost.exe
                                                          C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                          1⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4000
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
                                                          1⤵
                                                          • Modifies Internet Explorer settings
                                                          • Modifies registry class
                                                          • Suspicious behavior: AddClipboardFormatListener
                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:1360
                                                          • C:\Windows\system32\rundll32.exe
                                                            "C:\Windows\system32\rundll32.exe" shell32.dll,Control_RunDLL desk.cpl,,2
                                                            2⤵
                                                              PID:5332
                                                              • C:\Windows\explorer.exe
                                                                "C:\Windows\explorer.exe" ms-settings:personalization
                                                                3⤵
                                                                  PID:5364
                                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                              1⤵
                                                                PID:2372
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                1⤵
                                                                  PID:5396
                                                                • C:\Windows\system32\systempropertiesadvanced.exe
                                                                  "C:\Windows\system32\systempropertiesadvanced.exe"
                                                                  1⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Modifies visiblity of hidden/system files in Explorer
                                                                  PID:6124
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Enumerates system info in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:432
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9f234cc40,0x7ff9f234cc4c,0x7ff9f234cc58
                                                                    2⤵
                                                                      PID:5684
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1824,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=1820 /prefetch:2
                                                                      2⤵
                                                                        PID:912
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2080,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=2140 /prefetch:3
                                                                        2⤵
                                                                          PID:2940
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=2212 /prefetch:8
                                                                          2⤵
                                                                            PID:1992
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=3256 /prefetch:1
                                                                            2⤵
                                                                              PID:3712
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=3400 /prefetch:1
                                                                              2⤵
                                                                                PID:3436
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4388,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4420 /prefetch:1
                                                                                2⤵
                                                                                  PID:568
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4756,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4772 /prefetch:8
                                                                                  2⤵
                                                                                    PID:1232
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4952,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4968 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3528
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5112,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5140 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4656
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4588,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5084 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4180
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5544,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5552 /prefetch:8
                                                                                          2⤵
                                                                                            PID:2512
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5536,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5712 /prefetch:8
                                                                                            2⤵
                                                                                              PID:3484
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5784,i,9781666659871776094,3558960084405548650,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5372 /prefetch:8
                                                                                              2⤵
                                                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                              • NTFS ADS
                                                                                              PID:4576
                                                                                            • C:\Users\Admin\Downloads\ChromeSetup.exe
                                                                                              "C:\Users\Admin\Downloads\ChromeSetup.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:892
                                                                                              • C:\Windows\SystemTemp\Google892_1006734886\bin\updater.exe
                                                                                                "C:\Windows\SystemTemp\Google892_1006734886\bin\updater.exe" --install=appguid={8A69D345-D564-463C-AFF1-A69D9E530F96}&iid={A7DAFAF9-1DDA-2B11-E914-61D104141484}&lang=en&browser=4&usagestats=1&appname=Google%20Chrome&needsadmin=prefers&ap=x64-statsdef_1&installdataindex=empty --enable-logging --vmodule=*/components/winhttp/*=1,*/components/update_client/*=2,*/chrome/enterprise_companion/*=2,*/chrome/updater/*=2
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks whether UAC is enabled
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4744
                                                                                                • C:\Windows\SystemTemp\Google892_1006734886\bin\updater.exe
                                                                                                  C:\Windows\SystemTemp\Google892_1006734886\bin\updater.exe --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=132.0.6806.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0xc34400,0xc3440c,0xc34418
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4900
                                                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                            1⤵
                                                                                              PID:4840
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                              1⤵
                                                                                                PID:1560
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                1⤵
                                                                                                  PID:3868
                                                                                                • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                  "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --system --windows-service --service=update-internal
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Drops file in Windows directory
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4728
                                                                                                  • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                    "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=132.0.6806.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x6b4400,0x6b440c,0x6b4418
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5048
                                                                                                • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                  "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --system --windows-service --service=update
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Drops file in Windows directory
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:5012
                                                                                                  • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                    "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=132.0.6806.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x6b4400,0x6b440c,0x6b4418
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4752
                                                                                                  • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\130.0.6723.119_chrome_installer.exe
                                                                                                    "C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\130.0.6723.119_chrome_installer.exe" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\2f9db79c-2877-476e-aa94-2736b2f88777.tmp"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Windows directory
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    PID:3528
                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe
                                                                                                      "C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe" --install-archive="C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\CHROME.PACKED.7Z" --verbose-logging --do-not-launch-chrome --channel=stable --installerdata="C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\2f9db79c-2877-476e-aa94-2736b2f88777.tmp"
                                                                                                      3⤵
                                                                                                      • Boot or Logon Autostart Execution: Active Setup
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Drops file in Windows directory
                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                      • Modifies registry class
                                                                                                      PID:5272
                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe
                                                                                                        C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.119 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff77e94ec28,0x7ff77e94ec34,0x7ff77e94ec40
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:920
                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe
                                                                                                        "C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe" --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in System32 directory
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:4748
                                                                                                        • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe
                                                                                                          C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5012_631944933\CR_939B1.tmp\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.119 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff77e94ec28,0x7ff77e94ec34,0x7ff77e94ec40
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:5328
                                                                                                  • C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe" --rename-chrome-exe --system-level --verbose-logging --channel=stable
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:2176
                                                                                                    • C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.119 --initial-client-data=0x25c,0x260,0x264,0x238,0x268,0x7ff7ee44ec28,0x7ff7ee44ec34,0x7ff7ee44ec40
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:6052
                                                                                                    • C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe" --channel=stable --delete-old-versions --system-level --verbose-logging
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:5440
                                                                                                      • C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.119 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7ee44ec28,0x7ff7ee44ec34,0x7ff7ee44ec40
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:2344
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Checks system information in the registry
                                                                                                  • Drops file in Windows directory
                                                                                                  • Enumerates system info in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies system certificate store
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                  PID:1912
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=130.0.6723.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9f2a77c38,0x7ff9f2a77c44,0x7ff9f2a77c50
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5512
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1920,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=1916 /prefetch:2
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2960
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2152,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=2160 /prefetch:11
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:3240
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2344,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=2360 /prefetch:13
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:3448
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=3292 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4984
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=3304 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5344
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4288,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4308 /prefetch:9
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:1400
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4680,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4704 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2020
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4932,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4988 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:3996
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5472,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5412 /prefetch:14
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:3248
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3800,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=3404 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:4476
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4420,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4328 /prefetch:14
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5404
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4408,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=1484 /prefetch:14
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:1864
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3508,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=3544 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5148
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5780,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5684 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:1664
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4176,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4836 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2808
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=4832,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4828 /prefetch:10
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:5504
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=2272,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=3304 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:3004
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4848,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=5940 /prefetch:14
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:1552
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=3804,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4760 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2620
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=4664,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6268 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:6044
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6276,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=4820 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5312
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6564,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6528 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2380
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6496,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6668 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5604
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6520,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6804 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5220
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6976,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6512 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:2132
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=7144,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7124 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5916
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=7260,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7272 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3628
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=7160,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7412 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4984
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=7544,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7564 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5944
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=7712,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7692 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3296
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=7852,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7872 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4848
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=8068,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8024 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3428
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=8180,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7856 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3016
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=8204,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8188 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1396
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=8512,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8176 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:792
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=8484,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8612 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5668
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=8764,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8760 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3488
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=8224,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8908 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4908
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=8748,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9036 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3752
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=7140,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8944 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1264
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=8156,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7376 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5144
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=5884,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7332 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4696
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=4924,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6252 /prefetch:1
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2100
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7172,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7188 /prefetch:12
                                                                                                    2⤵
                                                                                                      PID:5728
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=7344,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6100 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5308
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=7324,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6180 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:3192
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=7032,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6996 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4500
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=9168,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9196 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5552
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=9204,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9336 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5296
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=9488,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9512 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:3580
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=9656,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9664 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:2800
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=9820,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9676 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5232
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=9976,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9832 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4172
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --field-trial-handle=10112,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10012 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2976
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --field-trial-handle=10276,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10288 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5932
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=10840,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10816 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:6436
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --field-trial-handle=10820,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10756 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:6444
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=10576,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10968 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:6452
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=11096,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10620 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:6460
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=11140,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10664 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:6468
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --field-trial-handle=11212,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11252 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:6476
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=11216,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11404 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:6772
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=6152,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11540 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:6896
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=11156,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11548 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:6904
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=11796,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11420 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:7008
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=10996,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12080 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:7064
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=11928,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11756 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:7140
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=11964,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12004 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6784
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=11800,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12444 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6892
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=13464,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13420 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:7200
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=13456,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12916 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7208
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=13476,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13292 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7216
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=13160,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13188 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:7224
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=13176,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12976 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:7232
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=11924,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12860 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:7560
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=12664,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12612 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:7752
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --field-trial-handle=13516,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12872 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:7844
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=13640,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13056 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:7984
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=13632,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13800 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:8040
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=13648,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13920 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:8048
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=14108,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13660 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:8156
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=14132,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14256 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:7456
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=14380,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14396 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:7484
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=14048,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14104 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:7532
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=14664,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14680 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:7544
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=14840,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14712 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:7724
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=14980,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14988 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:7748
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --field-trial-handle=14372,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15128 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:7964
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=15168,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15284 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:8200
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=15476,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15144 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:8376
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=15500,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14248 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:8388
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=15720,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14056 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:8444
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=15680,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15868 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:8520
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --field-trial-handle=14532,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15832 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:8592
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --field-trial-handle=15040,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=16108 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:8644
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --field-trial-handle=15788,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15172 /prefetch:1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:9188
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --field-trial-handle=14408,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15784 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:9208
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --field-trial-handle=15792,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15116 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:7204
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --field-trial-handle=3080,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15000 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:6884
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --field-trial-handle=12624,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12596 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:7296
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --field-trial-handle=13112,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12996 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:8148
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --field-trial-handle=13252,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12012 /prefetch:1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:7536
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --field-trial-handle=12632,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15104 /prefetch:1
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:7460
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=14824,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15764 /prefetch:14
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:8552
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --field-trial-handle=12912,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13872 /prefetch:1
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:9096
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --field-trial-handle=13040,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13108 /prefetch:1
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:7324
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --field-trial-handle=12644,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13108 /prefetch:1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6616
                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --field-trial-handle=15044,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13340 /prefetch:1
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:8396
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --field-trial-handle=12996,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14680 /prefetch:1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:8996
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --field-trial-handle=12576,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13480 /prefetch:1
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2436
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --field-trial-handle=13472,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13256 /prefetch:1
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4048
                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=12672,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15096 /prefetch:14
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:9188
                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --field-trial-handle=5676,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12240 /prefetch:1
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:7132
                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --field-trial-handle=13828,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=12616 /prefetch:1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:6816
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --field-trial-handle=13880,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10700 /prefetch:1
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:9096
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --field-trial-handle=11888,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11836 /prefetch:1
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:8540
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=11008,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10992 /prefetch:14
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                                                                                      • NTFS ADS
                                                                                                                                                                                                                                                      PID:7504
                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\Start11v2-setup.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\Start11v2-setup.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:6564
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1936418 "__IRAFN:C:\Users\Admin\Downloads\Start11v2-setup.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-556537508-2730415644-482548075-1000"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:8116
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" export HKLM\Software\Stardock C:\Users\Admin\AppData\Local\Temp\registry_export.txt /y /reg:32
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:1176
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:8336
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c if exist "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock ModernMix.lnk" (del "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock ModernMix.lnk" & echo found)
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:1176
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c if exist "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock Start11.lnk" (del "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock Start11.lnk" & echo found)
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:2320
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe" -install
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:6708
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Stardock\Start11\Start11_64.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Stardock\Start11\Start11_64.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                            PID:1840
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe" INSTALL
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:4740
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Stardock\Start11\Start10Shell64.dll"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          PID:468
                                                                                                                                                                                                                                                          • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                            /s "C:\Program Files (x86)\Stardock\Start11\Start10Shell64.dll"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Modifies system executable filetype association
                                                                                                                                                                                                                                                            PID:7384
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe" FIXSEARCH
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:6568
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe" REBUILDSEARCH
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                          • NTFS ADS
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:3208
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8216,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=14752 /prefetch:14
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:7604
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=13460,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11896 /prefetch:14
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • NTFS ADS
                                                                                                                                                                                                                                                      PID:8204
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --field-trial-handle=3332,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=13044 /prefetch:1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5540
                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --field-trial-handle=7040,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11972 /prefetch:1
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:6816
                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --field-trial-handle=6528,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9624 /prefetch:1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:8240
                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --field-trial-handle=10104,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6640 /prefetch:1
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:8792
                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --field-trial-handle=8096,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=6460 /prefetch:1
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:7216
                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --field-trial-handle=11452,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10884 /prefetch:1
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:2868
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --field-trial-handle=10908,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9492 /prefetch:1
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3124
                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --field-trial-handle=9416,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=9508 /prefetch:1
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6148
                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --field-trial-handle=11504,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11100 /prefetch:1
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:8500
                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --field-trial-handle=5716,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=15224 /prefetch:1
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:7572
                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --field-trial-handle=6636,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=11236 /prefetch:1
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:1528
                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --field-trial-handle=11428,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8824 /prefetch:1
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:8876
                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --field-trial-handle=8852,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=10244 /prefetch:1
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:2580
                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --field-trial-handle=13792,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7872 /prefetch:1
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:3488
                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --field-trial-handle=7088,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=8160 /prefetch:1
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:6428
                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --field-trial-handle=9484,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7840 /prefetch:1
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:3096
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4656,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7796 /prefetch:14
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                                                                                                                      • NTFS ADS
                                                                                                                                                                                                                                                                                      PID:1176
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\UltraUXThemePatcher_4.4.3.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\UltraUXThemePatcher_4.4.3.exe"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:6788
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\takeown.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\takeown.exe" /f "C:\Windows\system32\themeui.dll"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:6348
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\icacls.exe" "C:\Windows\system32\themeui.dll" /grant Admin:F
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:6924
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\takeown.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\takeown.exe" /f "C:\Windows\system32\themeui.dll"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:2188
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\takeown.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\takeown.exe" /f "C:\Windows\system32\uxinit.dll"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:7664
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\icacls.exe" "C:\Windows\system32\uxinit.dll" /grant Admin:F
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:9156
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\takeown.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\takeown.exe" /f "C:\Windows\system32\uxinit.dll"
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                        PID:9024
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations=is-enterprise-managed=no --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --field-trial-handle=212,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7796 /prefetch:1
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:924
                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=8620,i,1154966882993058412,2932493974403491938,262144 --variations-seed-version=20241117-180246.704000 --mojo-platform-channel-handle=7700 /prefetch:14
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                                                                                                                                                                        • NTFS ADS
                                                                                                                                                                                                                                                                                        PID:6172
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Downloads\StartIsBackPlusPlus_setup.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Downloads\StartIsBackPlusPlus_setup.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        PID:8836
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SIBSFX.A67E0284\StartIsBackCfg.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\SIBSFX.A67E0284\StartIsBackCfg.exe" /install
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                          PID:7320
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SIBSFX.A67E0284\StartIsBackCfg.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SIBSFX.A67E0284\StartIsBackCfg.exe" /install /elevated
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:1592
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SIBSFX.A67E0284\startscreen.exe
                                                                                                                                                                                                                                                                                              startscreen.exe /stop
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:2072
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill.exe /F /IM startscreen*
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:1056
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill.exe /F /IM explorer*
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:2416
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill.exe /F /IM explorer*
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:4140
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill.exe /F /IM explorer*
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:7580
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill.exe /F /IM explorer*
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:7044
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill.exe /F /IM explorer*
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:1392
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill.exe /F /IM explorer*
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:7392
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                              schtasks.exe /Create /TN "\StartIsBack health check" /XML "C:\Users\Admin\AppData\Local\Temp\sibtask.xml"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                              PID:7796
                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                            • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                            PID:8716
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe"
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:8420
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe" -prodId=2674 -ProdName="Start11" -company="Stardock" -forceUi="Welcome" -parentPid=8420 -prodVer="2.1.1.0" -ResponsePipe=1448 -ownerWnd=000F0408
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                PID:4576
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 2280
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:3504
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\StartIsBack\StartScreen.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\StartIsBack\StartScreen.exe" /unpin
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:4864
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\StartIsBack\UpdateCheck.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\StartIsBack\UpdateCheck.exe" reset
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:9184
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\StartIsBack\StartIsBackCfg.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\StartIsBack\StartIsBackCfg.exe" /welcome
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:7588
                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\StartIsBack\StartIsBackCfg.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\StartIsBack\\StartIsBackCfg.exe" /appearance
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                PID:3768
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\StartIsBack\StartScreen.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\StartIsBack\StartScreen.exe" /unpin
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:6104
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\StartIsBack\StartScreen.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\StartIsBack\StartScreen.exe" /unpin
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              PID:1068
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\130.0.6723.119\elevation_service.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\130.0.6723.119\elevation_service.exe"
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      PID:2444
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --system --windows-service --service=update
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                      PID:4456
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=132.0.6806.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x6b4400,0x6b440c,0x6b4418
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        PID:3272
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x00000000000004BC 0x00000000000004D4
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:2272
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --wake --system
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                        PID:8980
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=132.0.6806.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x6b4400,0x6b440c,0x6b4418
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                          PID:1496
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --system --windows-service --service=update-internal
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                        PID:9000
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=132.0.6806.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x6b4400,0x6b440c,0x6b4418
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                          PID:9004
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --system --windows-service --service=update
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                        PID:9036
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\updater.exe" --crash-handler --system "--database=C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad" --url=https://clients2.google.com/cr/report --annotation=prod=Update4 --annotation=ver=132.0.6806.0 "--attachment=C:\Program Files (x86)\Google\GoogleUpdater\updater.log" --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x6b4400,0x6b440c,0x6b4418
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                          PID:8424
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe"
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        PID:8912
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Stardock\Start11\Start11_64.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Stardock\Start11\Start11_64.exe" START
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:7728
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe"
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                        PID:836
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe" -prodId=2674 -ProdName="Start11" -company="Stardock" -forceUi="Welcome" -parentPid=836 -prodVer="2.1.1.0" -ResponsePipe=1508 -ownerWnd=00040356
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                          PID:7204
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7204 -s 2304
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:6724
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 7204 -ip 7204
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:6644
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:764
                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe"
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                            PID:8344
                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe" -prodId=2674 -ProdName="Start11" -company="Stardock" -forceUi="Welcome" -parentPid=8344 -prodVer="2.1.1.0" -ResponsePipe=1564 -ownerWnd=00040380
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:8568
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 8568 -s 2296
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:6028
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 8568 -ip 8568
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:9008
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004BC 0x00000000000004D4
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5632
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                PID:7864
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\srtasks.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:2484
                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:840
                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:6068
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4576 -ip 4576
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:7820
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                    PID:7712
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl ,1
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies Control Panel
                                                                                                                                                                                                                                                                                                    PID:5380
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                    PID:5104
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\mmsys.cpl ,2
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:2372

                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\132.0.6806.0\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ce4ad9a9052c622bdc7dbbdb5af84185

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c3c61f9f0761586582f485276e4f646d469f3c08

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      795a57f0f97239606e58a47e78f966296b36f9dcd25705e7e2c1a9585f5557fe

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a520be4e5a930733fe5fe4597b912e11e3723843688ab6687377e7140598240cb56b93ccdfd24ba387c85bd9a67fb3367f04aee6433fe13b3bb10c00360dc4ff

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      354B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      95bccc600cf3b2d656b495fc213a3379

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1044d68d3e8eb4c2bcfb0ab153788d68d1619d97

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      56cfa3e4af416db68fb29f9f9af1227896eeabdf7c59affda4220f6f58ae9890

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7783d2a6d9095a23fa5ef48f9ccf4f4b75d6d59517b3aea0719662f270811342d9080331600bc2e90102a7de6ea746691ef3b0e38bc6b842d6c771c54b9341d8

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      503B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      90d41d8a5cb440eeca61d787b6876744

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bcadd4e3e6fcac7a45150603cfd885d49939567e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e7f79389cb3721eb9580c9c2f32d9015d81f44581332bf50293091060e41169d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      586c042f26226160a751e64bea344914a354e635bb5d3f776d35a84ae14617ece2655308ca1c5205cabf262178283022efaaa633589b729bfb01d29a858396af

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      603B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4c3e5cc2a0dbb48775289ed7c86c1a98

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1b0fa8e5e1099f9cf449c9e78eb5d8234e31a2a2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      33c7338a01785c76a764b23bd082e5f9a05ea23ab66bf42dcb9100793de37f7e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7865c0ae669f27898a789efbe2b57359f00960b3cc1146cbf192d1a1571536b97457d51a140d66fa6734665dae0de7996b9350620fa08ffd320e7eddedbf0f02

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      603B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1a61df256b68abbce9562d744d88d63b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      78903467c55e25d297cea317dd54d2cb5734f7e7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cc12c1768b59842b512ec8df3c2928b380b34ba39bddc674f536963636b08ae9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      53196fd170bcb510579bded6dff5f51af8a89d6127a1290ff52f235de80dc4478cea26a204856b991e01dfaf5478c1331e0ad1ec366399f399a1da9977ede0a2

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      665B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a15f271fad9f03375530aece7c21818c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3316ebe878f6e7e31e8d6504514e50ddecf06233

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3fe5d48f1d4547313be947e0f776585a6315e3e3efb5073aaf452c3fd19801a1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      00bbf9c38d0729371452293b9735563592aecf65380596bb0fe72915bfcd19d83da1ce8ca38d3b5a3d18c71860a7061beeace74555884ed4f3d94420e06b4e86

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      765B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9c4714daa0ca4af79e7f7836fd836894

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      79d4793e878f7ead048a0273eaa8952e84233648

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e094fa211e6cfa4e9359caa75d7424969c9335c18d04a12b6a3f2252a74d8283

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8a9943f65a96d0fb0519fc8733f16bdf079ac2f9aacf2ee4e7f07e39467e42cbb870e7cb7b2de011e432578242e5868daec2af68dbd756356235e2d0675ffc5d

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Google\GoogleUpdater\prefs.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a6b54da7e4d518ebf67713374febb9e5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9acf7e0cc4c027822156741094ce97e22df26a05

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      767ac3a8971241368914d69a6542bab0e96b539c7a9680665c1faf58704343ad

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b11f4a986ebb9ea71bd863b1e57b5bd8e6f4335de004f62dfe1fa5135b6cea77905d1b60b89371decb25500ea3065344e6bcb0e27c75f29ad633f02f24836318

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      265KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f70fbcc9916e38d414157a0deab1c4ef

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e7da005c8fbc1d309b28902cd2fa3d11022f42bf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      915737d623601c90fb63745a2ce2086b0b6c9551ff3e4b0156d705d8452cb95b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      50ca193c257a4c2b47d024cd9a002473aa69b64378097677b1265d456716292aa8d27d780082227aef2629970f11de3c4bd5d2c5073fe3c25972d06ecf5b52ed

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Stardock\Start11\Uninstall\uninstall.xml

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      78KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      42873d5e75106060e5bd53ec20391656

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d8930ab06278f34bd87526960708c0a44cd05b3a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      54654cc52ce163162206054b443879a7df602f69c5738b4e42506315759de056

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2f67edb92d616aff89cededf80340d7f7a904165e888d90039a9fec31002e11c29094ecd2eeb67a0e7796eb926b07833c9e1036d5f12ecbd181ce0d92c0b0ed7

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Stardock\Start11\Uninstall\uninstall.xml

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      78KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b2293c5820c3c38b83f58a5ab03f8e57

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      57401b57807c78d4ec43528af79eca10251429cd

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      45276a88f34beb9c982ceedfbc3d5af16fee2ff57d109e93aaa94190062d4c90

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      927ba7a312302c786583b4901426a2ed962f5d2788db61b04d79b4b0c63034c2e5e889e765027195ea0c9ab2eeabdab8a64974cece39e712241aa0f87bc57c68

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\UltraUXThemePatcher\Uninstall.exe

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      98KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8e187b402237716626aa8c04f8b4d2dd

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b45e2664ed8b674e254e1a1df52784d9c99abad3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      663b8e497819e8a2254cbb1cae1d5f0ed7aae5de8e84f56c5a96d5ce9ddb6dd0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      38c011f731687cde7834d12a41a70d787e9128000643c1193d308638069e9467061c2d71a12aeb92bcab2f7bdb4dca59562e89ae9462fff6487fa9fec68660cf

                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\130.0.6723.119\Installer\setup.exe

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5.7MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a39c457ae3c688cc0ad5715ffbca90e9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c393db0eb04b61afc338fc22e6dba32dad7b51f3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      df90971a8d97526f0831a0f39db4d108fd5902e52e117819ce6c748ff99a73b2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      af6c120b4ba6ddc3065291d23dff269895470fdd141040e0e769a2ac64ccaf8aaa098f4f840def9be8c2da10dc90b9cf1f6e19fb13fc4d2cbfd3db8a7f206950

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1008B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d222b77a61527f2c177b0869e7babc24

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\7696bcf6-3c28-4ae7-bdc1-0d6c667e5b15.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ecbc018f0351676e8ba47c8ac8d91cce

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5267157e50d1b5a8b5b0eaf22e8a03acd3b61cdf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4ff9d341168a4088dfd28162f33a5054df1ebfea6cbad15c503320397d57adbc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c7670c5c9a4c2c837c0c6dddf3cdfe05765457435e88fbb604ab7fef04cf19ada61d4499c1cd8a186aec3d871f97229728281ef891d91bed26b515212d0a9835

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      76025b9fb7201faad57e95ac873e37eb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      25c01eb7d9a63723eac365d764e96e45e953a5c1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      03bb8cf70d96e562ff19d80ef9a01f8255aaa1a6ffa2005dbc004bb718e05269

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6f5c8680823f3fc01c4668585518a1a535959ec456bca88f81eebe0484dc6cf6bbc40044db4ac7d18798529a20feca039bd986f243db817f27df220a7917a28f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\68a091e0-8834-44ac-bcc2-94e8b5374cf0.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      181B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5347bc5f2fa824aa0c30b196073f361a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9ed23f3205d79efbf940f49e910690d773f1ef6f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      21b9281bee41b0dc25b2378bda75851f026663032469bef93e700e04db0c9262

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4114a44d55623e75841e1c902afc4db75287f0432a6b80b6f4a1dab59df855beaa93edf647f3aca2a3ab3a0b2fcc68f08b26dd1e2983483c6b192ffbe25c9804

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      649B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      84d453ab0656ba92cf944043687cf307

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2c51e91f67450e6a58364f5fed2c31d63dfdf61b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6ec3961efd05cf72e799d940d2bf9051185b87a9d94e46564be33abcf48e4fba

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e7711c541f4297487906037083f396703dbae1bae4820e67ac9fb424f4656ee4f20a440fff23fe2588311ef264b8a5d8f5a2e4ed1ff11e5c4c7603a6e377e927

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      12521eb74fc5a27d0826a89f39fda42d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      302a7009d7028da6a8c7ca406a1b94915692ca88

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6b6da94b06391dd5a2aa836cf353b3d05bd457b6da736a9c4f87852839f9baab

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      92a2250a4c80b367d97e65b840abbe3ed04f5f774eb7ea54005464dd9330dbf96221fdf7c9bd706b6373801271d4010351f0c81401a23b3687f47c78c1af0159

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f48cd33418cef03ebce334b554013e9a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      eb53897e742cdd0442cddacebabdab6e4dd7ef26

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dbf6867cef905878807730777c556630826b2d5fa7d08fe999361eda53d7b822

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      090151875826f480a0bd5585e6ca8d5b968e01673304f36cf26fce3b4484436c1b1f91f16be3c5fe748b3ab93743e719236e7452560d7d19e1790cb015ff2efa

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_2

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1194f6d11e8ae8349c1c8cd09dab1c7f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b409c258230aac45023de1769368e56264433c88

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0e27d30cff460c7218b6e483fcf3fc2e2e1c3c569b18d3a142da57c2fbedc1a9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cc6d5538d93a80099b0b31102c13a0c2120434a91ea76cd84ade8bd0918ff2ff9feca96f2af02df92df49c85d2bdfeee3ae7c211b01f123e0efd4a888712e4d4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e49569c2c886c28acff38a75664819d7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5d821070ca32a4c285bc23730416d39eab989ff5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      62342f0b7373150b9f2afe9a6dd549a83bf038bbb84d1004c27eb05e0caf05cb

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      66fab3ac89a14945c2b8f8769fec74decb61845940e421453e7f2c50f4ab98757a7ef7d9828ae53abbb6d2a8181c74690f2cdda23e839cdfef90e30e6cf2b8c4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      215KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e579aca9a74ae76669750d8879e16bf3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0b8f462b46ec2b2dbaa728bea79d611411bae752

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6e51c7866705bf0098febfaf05cf4652f96e69ac806c837bfb1199b6e21e6aaf

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      df22f1dff74631bc14433499d1f61609de71e425410067fd08ec193d100b70d98672228906081c309a06bcba03c097ace885240a3ce71e0da4fdb8a022fc9640

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      41KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      503766d5e5838b4fcadf8c3f72e43605

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6c8b2fa17150d77929b7dc183d8363f12ff81f59

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c53b8a39416067f4d70c21be02ca9c84724b1c525d34e7910482b64d8e301cf9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5ead599ae1410a5c0e09ee73d0fdf8e8a75864ab6ce12f0777b2938fd54df62993767249f5121af97aa629d8f7c5eae182214b6f67117476e1e2b9a72f34e0b4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      18e9c407fb7a23325d6773c1ada57d40

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      80cbb9e0f3e864466d1127dbae64e0d1104446bf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      90be8aa402a0652246852c88e57d462ef6680d295cfa5309d0d56796bae3df85

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      09c565adf57ec40cb60dd1e142b7465e51a6fb597742b6d48df127f18a7a7a93a76dcf582383b45d3820897f8b17731896df5cee1ab9bc6d47c1297c91f59322

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      70750852e51c66661d1abe44095ccd1e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fafc7dc8657daed18815939297b0d3cc2fbbe9de

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0b9eb797a0063b2e21d17a4cd8ebb042da421a0426bc8860fa5c019f9b3c2eda

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      509f0ad9a93f04b58f48c64740993ab3c4666389495cbe5464a738882060852eec8eb6d523b15d57ffea2156491d5d83e43ddb3c9158c514f4b6add616c945fa

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      34KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      48dfaf7c3f1c68b26e8c784dfe993ebe

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a4eebf680865e180386c4d3c9ea30542e349aad0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dfcf1cf861d806d96a1f6926fddd044fb95853e928382c074f7bd7cf83ead80a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      17acda95eb53d431f06b4a7606105e6098449462fb8bc012ae70422c8eee99931bc5a77c6ab7143ecdb88262508a1c094daec2da46577abbb2a16366a3ae613b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f33006cbc7f33261ec3a4256e1574c76

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3f19b9c3e18507bee5cd2c530abf7e2b8587d3f9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a06936172db02609994a897b7ca5a6f64ae53d4fffc7f204619738c0071b3c39

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e00f0e3a9f6e7c90c6486157f32ed5bbd25010bb76c10b6cf7fbd292828ea1bfb9ec09a5c754e36347831aa1868044ca16172fdd01c1f76f6fbe60ae74f38106

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      50KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7adc0b9466c13013cae95d92dfef7be7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2ce937893cbeb0d4a3a1813efedd3742718db3f1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dc83508556867a71caf84a0b00baa399a0c394e74e8bc148634cdeaa8866853c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      278e237f18a70fad82b9bc43a85f5b1e348ab0e9ea90cdc60ae2eac0a252cefe0bc2729124a5cf71a5fe8220dacff557cd787eb3b8e119e3c1138b2f5c36b63a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ec9966ad11b9605ba2206f70f5ab3b93

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f9ffaabc12c51af839beab0872703039852b5527

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1197992ef3995e5c4cc0b3d4581e5aaf13fa44a8638e51219c40091ddb2fd2e2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      58311f72ee2d55f42ab947dba7a4e956006f410cf9631d6517fb02a9d45c769c7110a227c894ab73dafb9b01e70d3b78c19223f5b11544eb72c52ad74f57bec6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      35KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1ae2e68d58bb6b478e256a600493adac

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8a154e71062e1a79c27c699698069d112f9b975a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7f3502daa21115aa11758db79a8f4f773602ff432ad883b8df5ba76f37808f4b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      74294df4cd380a53c92abb34db28b5bf7f6f5bf23590168f021e98bb50edaac67c6bed13d5042f4cde0ed0bbba36eb3ec9b734a485c86506982616ec1e35cc03

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      27KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a49f3cbe8e0508d09522eb6c5992778a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2861f23f41131a88ef7124f73c8bce03eb7e3e2e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6c77504a1524f5b7e69ab0ea1ff1226316d04b8bb6e5ad564528c212adfb7385

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      36b83882a3daec446437ad0e1000b92bd5b78919dc824ba9433f63eec53509bd128e609cc06bcaa9bbafdfc5a30ed9c38ddb855f0df0b95c1ac7f921e811a618

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000f

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      34KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      821e864e6f420743f58be04dee6bb91c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c29c338b98e89f2d93cf081e9d7aba2cdd774a17

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      bec6766b2965cdc2b8a9ff129154105a19605b556f5e5ecaca7a1ff3e414551b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2aba8ad998fad711038e554144aff4edc13809270592b602e8861883a2b4d1da4886053fb4ca7238a9ae0c6f7bcc99558be596d6e0b045f26417962d90d830d2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      42KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      01f0373b3b855f16bb83b67c49284fa9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      90073e0db5229e1cb329bc2be11822c3c9362dfc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      39eec1b94ce1f2699ef926b25218921ca58a3ccbec723a99895267d0c78e69b9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5af45754b71fb5d3092bfc450b2a6a610e9d595865d42f4a789189ba88b40d5fff82e742fed5b4af7114febac1b337369d6fd5ef8d729814c4bf08eae90916a0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000011

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      35KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e5b515a7ad8241d3a65349cc0d2d6f52

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      534224e2dc3fb05010305bb8893db2566e5cc2d6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      422de40dd2cf9868a97fdc0e23a3281db9eaad20a3e57204fcd2334be78b83b7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      24b88fcb48560ce35c6409f3f737579b8a40c4a925f4d86a2ac3a9434cfe002e374e62df2b09c6a1aabdf7fe29e30b25d9c2c81150f2f9ea35f81cfa4141b83f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000012

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      26KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      34c92ba942e3dd8ba11f8666e7721a26

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d5de9774baebc6427d75a8f7b977e18b47374f8e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      82da98f97bfc2a226c9d3319dfd093fe3167cde1e5498f610bda6bc8d31e8138

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9fd6f95e4de41350b543e7a9e345f83de33f46a2e025d3f61533ce37203bf34937942a05fdd3eb5b0da84cd1acad1c0085d4dfd943865a84de23b24421184a12

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      98753fcf89d4508843ea1ce156d5eddc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2e0479613c831fd7038cc93ca44cc3b5191d68ba

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      473d2ec1531ca22b22e94c4fd6caf20c3747f4bcf8e788e7e8bc3455b3874dba

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d473538d87325b687d5a8fcace3ee23da1e0efc9d4975a0c05bdff584147d8aa5c11b7548ea54eca490f82e0fa85d85ab60c99d7187b7815517998fd747cb7f1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      23KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      166352657a3d97deaf177c2b4a9085ea

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b11d25940ad8131ccace1c3d6246413712ca685f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      54230386261641e312b5e1d43279600288e59f0de23e99ee994040cb82a9851c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f769835f750a87995e6f496b4ee4a640c863ec006e94cc5052375c1ab6222a2ddaa2aa8e14ac9e1cdbc0438179baaf4f853d352b0e73387ed32c0e484e486948

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000015

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      39KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0d8ddcc740d782ef509b54f8f8d68552

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1d3a26aeae48062fa7f1914f7c5aca5d5c3b6542

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e94682d5581beb49f527b69ec21f1c04619c64d28c0bdeeff3daa9af5cc2b2f1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6f0df6697ac0b89976d427650b57d9726a9ed6ab344e6d91959dfa87e2b885d4ca0b3dae9111bb24a6fb31777518e5fd6d8939b3a8a15c2d797794139290f2da

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      49KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2d124e3711b488f6b4d0befc7f09e874

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dc14f4db714a3077da13f6bef6a86572328e2c73

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5c15e0ba0859a9422d2935e61c364d244f0f0b43939c485e21139ea0984f3ac9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e7bbb822786fab3467bc7ca54e61cae0ff144e8131fd8e5d3ee24bf71bc14d524d970c6acad1d85611ac87c943707b5f17d928bc662896285b949da379b82a40

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000055

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00006f

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      251KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5355e2a022dc58c04ce0225ac97e0fd2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f118b3fd803492eb028180d6a78d2c4827212140

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6470cbf294208ad0da5d7d7b5f94e4dbd9507664f6360cd195a7abec4ea551f5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      de25e36ecd8e5d29f2ff569d05a71fd00fb18cf4e69115c3e9ec8e72e98a0aaaec71e5c196c5999161edbcd65c8e69ab3758c2735f8ff62ffab66ef6cb444ce5

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000099

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c7abbc9e65446bde7792aa1c1b573528

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c4de48491225b7670dce31fbea742aebf6b7a53f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3296a975e45bbaa05d91aacf13090655559a31687d0c1cf7edb6706dfc1df072

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6b7f7b01e2bb792d55f94099ecbbf81f7e36bebebc02418f0bf85b90cddf2665acd1ace96ca488e4f51da4552ff823eeb7852be1fa095244dbf9d3a4ea6646d1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00009b

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1dfcd39bf605a0fcd626b94f2be44955

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8eab07fe821e75d5450ec88fb49be9ed4cb96d3c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      95ce1baa561dcb81a5dceecc85e1ead07424b07f94fd589cea35406d339cf7cd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c42ff4633f1dec819fe557ba13be624ceeeed1bde7538305860d8fdbe1bb2bd746852a992bf74c3c610cae041e98b1bd9a738a24c89a04711b74d1fe18135c02

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00009c

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      160KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c1ada024c9e670ea8cf71e0d06772701

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0a49b682b3be927144f90458b2fe0305538ad813

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4c863c253e7bf3da4fac894af6d11f6c1603fd49c23358d1c05595c5b0dc0b93

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      58c145ec22c02fa5252fc93f221f92b6d3eacf6e5d723a05fc94d4019a74c52a375db08be6858308e0bfb8c54f6a6041e693480ab2d83af1315a1aad2ab8fe87

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_0000aa

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      69KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      fdf25d49ca4ed079eecc9cf833ee4366

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d85e6ae49be786c06cf8ea45b181fc606a269d71

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3033948a41470b6481caf22fb2e81b93c23c227659059f0bfe7b6494fe5bea2b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      50703c1f306405036559c1c0785d81259b84b6cf95c85aaef0f757717b47d91ba09e70d86d6c01e046a2bc3c9699343eaa4ff00cb772f557e497410cd5baa981

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_0000b3

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      90470b0bd90523e264e1130fef75196b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      405a772098f092a3e6f722dfb7cf8507f33577a7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b60501fe838e268978ff4c2a5efc159ad4000c9d3471d16cd0e14c63edeab3be

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      eddee6cc11e1b9335562e546ee16949f57afe6beedf747fa4df3b343bfc3b38e8a40321a7adb3b2056c0304f7468dca94358a5a3054905405a9f1a9626c05646

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_0000b4

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      335KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5745a9f7e4d3ab37fc89d2c4e613239e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      181083f6c1aee81fc5957619fa5509c73eb44a77

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fb5671966ad6ed43c12dbb61e38df358dfb7288c626d4234ee37451abc556adc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      62124088ee14e6f7c2bdead488a85a27c012eee68e92401dacf53948f71b019324e5e3d42edb4add23f1ae0f862f626540d2c5566048a5559d4bbbce8f7827dd

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00012e

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      85KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1d92e392f49f96a785604f7920c50ee0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b0a2d2a6c3087beba85787eb24cb2f019116b3a0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      52e420960a7250e1150cc9ba01c1f4098e13a24392872716a75eef8e1b4b03af

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c374447e91434f02ffbcff50b87b49d19c9ae762ce83a83004f793122347a1617e24ae56107628aef99e4def5d94a7985e1c0520a5d39fdd99c873b06fe2182d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000133

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      43b346ea87d7be1e84ace78c3d6aca31

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8f2b51d072a48036f54015f18a02f008bb35b4a1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4d03479726bbbba7dcda99723e7544505cf36cd185ec82607a3355040b122a0b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      70484dd4aace526dbb58279f3abcafde4ecd6676685294a24af9a89c59ca13262233b1fff4288cd5297532cd18a2ea72358ca79cf33562a12206cf95c5145162

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000134

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ac8db775bab1dbfb31328bc3a90c766e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      15a638de6712c176ac8952051b705dcc856668e1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b0c655d103dda542227678ca7eeba171e83facf6e581d634c2138947e797b26f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      31523987c707dac5cca50c6fa1da2228ccce7e02235d13a7184a399e56f09a47dcafb9e82ca4cee0eda485ea01b26a94fbb6ae596d4d37962ea279b2372aa3d0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000135

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7235ecde3ea6d2f9498881db8617fb85

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b8bcfafabe9b54f5cae5e179d209935c74f8e4be

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      096159824fbeb55470f69b611f171576ba2afaa315dc89d1e8702bc828cf0329

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      066b46f850c937bfa168638013d02ced2ed772b09d737d2600b64b8184c0b0df742def328f714000f1817649b0617d0b8957e9f760216a878597c60598a809b5

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000136

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      41e2df579e72738961c19f52bdb1f923

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      574666e3c43952471c49505f3b5142cd70f5f766

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f9761b451840099f5780e512509c8b762d60e7cac36186d398c13b3e004922d1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d9d3262abdc198d887d12b2a8b0192a378edd292120abef15c445ad34a0f8f2aec8f0c5e03d7286fd5f8389b06a7e664b52574c6dfa46189b13b9e87d3a3f13e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000137

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      50add9fcb08a380fb5cbed1e8bd19ac3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6100bb7c989750ea08d8ba78184dd66f6e9b0031

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2d661f26f62603e61cc9cc8f19a2117cb2b3c19205699e6b957dcfd6a5e1463e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7668cdfeab27645021c246141491012d98774230ac0cab27356304281076ce8b834d54107cb7362ad030e822dec823d4a985b5e1668a0b89acef0b02fadcc285

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000139

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      65KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a8c6e2feeebf207ea83d599c51260437

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dbd27a550326c7f75350ca1b6881dcd04f3a313e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9439e41bde6fc7060f172287199e9da8aabc910105098a13932e367ee8697064

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      72cda2b81dfbea06a56fcb9047fb951f0347e4186e050faf73814c862e4c1d60c4601406233a448e8bd69f04813cf01eff0d62afd8ca4810dc4c5085e6c5a663

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00013a

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6253ce1a781e4fbe9f4b4f1f0886e5f7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6ebc72f726c4504dd02fdd0ea6c39066083c2512

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3ed6fde8bec3b1035b8b615806f0ee8720ca2033ba2d70ae56b73d57f3cc0730

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f5089f6c91394c7719a25306b38fd48604172f984089d3472e61e16762d0a70d38b901e0b7c52fb3914a674e9622a5e6523e9445856c612850f1579cf90f2afe

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00013b

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      33KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      fa8ccff27e772a227c88daec3da791eb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2424ed9690ba0daab357a4c2faa78cc09ce68cd3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      58ed2ac9ccc927cb46266c95d946643e5a12667ad60221b98f8e63751d43266d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9a247ae90581dbb0ddb2f82522a57923b640ab61e932795cd30ec770c4b1a4a8d5ec1b309e646d901074908362b8117c034978b08bc4fe3c047fc0627b67e202

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00013c

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      47KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      015c126a3520c9a8f6a27979d0266e96

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2acf956561d44434a6d84204670cf849d3215d5f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      02a20f2788bb1c3b2c7d3142c664cdec306b6ba5366e57e33c008edb3eb78638b98dc03cdf932a9dc440ded7827956f99117e7a3a4d55acadd29b006032d9c5c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00013d

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      466b6b80c3df86780adc8857e10860cd

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      02bfb799c9d5e7ec20f93cecbfedf36743bbb1d3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5e9954ac90ff12ccb507ea8538169bea48a8952f1b10c1dc3f9d0111a7248026

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      358bdf5d9eda112f61c3f6e4d1a731a09b4cefb139c1ab8cb1de67e0202a12bf0ca1c7130fe40d637a99a945edd2673f1c4a329b77be9d40744076ab40c6c200

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00013e

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2f584ca43a31bb367d75b6bd2d1c1ead

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8ea296e3265e44eddbe95352af61b6ec3ea80454

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ec93b7b07e2f9bcedef8381ea58ae0dabb060afd2c8a488221b2a7594a2b9ed7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5c6f4c947b4d4304c40a2014b800b49f420adc8f0ae9bc76719f79d373b075401e8beb42898cfd8fe384f5bf3ea2ec44959ccb7c688b5b2c5c4f6c968a2a1128

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00013f

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e76068ffba4dd74dcd4cb9c55faf832d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      79e273d8e06eb50663baba9c5132d6f90f2a7444

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      918d85a6c26c47521e5c50acde1d1f2f665865137b49597176330bc12c3617f5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9e049d7b25546e1db76a54d3f285928bd5e33e72c89493b333cd61f54a93b685603dd65cb8aca4db3974849b6ccd484cf43fc14fae93c880d9479b54ecfaf6c8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000142

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      89KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1af8470d14571a329c5efda26d7433cc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1d79d320867047122c46106b0bc754bbc4927578

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7b269aa1ee6d093e2a1c69d4febec5b9c77728f601e4924b98045b26f4905310

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c11d3a0be8d8c0bc66dfb1d1a5c11b517a5cd08b9a64b70390e5c5b52f32e43f406e2d59946d5a02288ff0979f9b4a015e20ecd80ef5f65e36e3968222fab636

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000148

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      89KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0639eaebada2140da245c5619f28306d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      10b17181a7ec484a3dcf3616b773a48f370e07ee

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      105a8272596edc7a8e62d2e49e6a18e6c9d2807a6833ec9f9fc465ec4084a169

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9825282b1ae0bcb51440bcfb27622b80e269fb9668a2178ef5e305143bad8ad3c2c14392edcffa6c704a7a29a6aa9a3b916e82001c1fac1b82e64d12f5c2575d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00014c

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ea35549990f54b349e6508f4f4cac0e0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8efdec385374e1a3b51bfd29c3cc9315e7dc2df7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4a1c17a1326271540f84968f43e9f55f936ae9085e99a6d06592a53f98aeff2f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      67c956058c45810b4d06f4c3f2974c3b264289be435a06ca219df51cd51f9e25bbdf1db42c20d9f435f1689431b5106c21dff8a400ed6263a6b102dfb51ba7ea

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00014e

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      67KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      05cb4b9f101e025994f9686f3999fd43

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7450f129ea39792645b56de215eaab1d91182fbe

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      07fba84e209fffc2a8eea1a88ec8c77cc92644c9050b7669b212bf1db30663b3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9fbf0e99a1f19b362d9e7e31dc0b6f0d49177cea922d9d6acbc1b5a84d1bfce40c3a07e123b5b47ed9a531befc9a2372be3393502b5f00221d74ae23fe80efeb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000154

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      115c2d84727b41da5e9b4394887a8c40

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      44f495a7f32620e51acca2e78f7e0615cb305781

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ae0e442895406e9922237108496c2cd60f4947649a826463e2da9860b5c25dd6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      00402945111722b041f317b082b7103bcc470c2112d86847eac44674053fc0642c5df72015dcb57c65c4ffabb7b03ece7e5f889190f09a45cef1f3e35f830f45

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000157

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      35KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7c702451150c376ff54a34249bceb819

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3ab4dc2f57c0fd141456c1cbe24f112adf3710e2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      77d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00015e

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a2edb5c7eb3c7ef98d0eb329c6fb268f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5f3037dc517afd44b644c712c5966bfe3289354c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ba191bf3b5c39a50676e4ecae47adff7f404f9481890530cdbf64252fbb1a57e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cc5644caf32302521ca5d6fd3c8cc81a6bbf0c44a56c00f0a19996610d65cf40d5bae6446610f05a601f63dea343a9000e76f93a0680cfbf1e4cf15a3563a62c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000164

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      158KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      83266658f29f5cb762001d5d9f6985a7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9ff52157193e1e798944e6a3172d938183f5e550

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      60072b4eb6fc5f1f1214a34fcd55b3cbd1d05eddf778f85611f9b352c4c6452d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      60b2a8749bb597b71c6cb7113c4ea6c430ab90c6f6a5f78a36ab5fbd2676fbc173ade236be939e862569c786fbdc8e0aa984f1ae4263e91de2ba681cc8ce5d66

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\0cfd628fb51c496b_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3a545e17eb42bbaed3dc791c85488f80

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      be6f5551d4011bfe665d08416cc84c51ee139446

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9ee67b2ac9a8bdbf7dbfcf1375246a632648b06aa5a6455cff5b7fbf54f63603

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      80671aa67f9510e1824646b8e05aabae86d342f29fd0f4f1e6fb463b62130993baea55ae1960a2490fffa9c4d120b52fd7ec1422c2bdbc0b223145ff3b54be22

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\2299b5f5b587bac5_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      375KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a4f9c8a39f151e23c85a10d56543e6d4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c3acf7842f372c69f52b78138c04ba108e27a030

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7b0ec281427883ec67c90dd0021324183145092a03b1fd296e5e1888da6965d0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5d5fbfe1a88a57b7bb4ea147857870216ffb1dceeade56b45913e663f40ac8c53bdcab3d8e9d09b801101519e7e6cbbd6e081652bf3df166209226f51dd74bfa

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\2ec0b063019f8ca7_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9f7ae7ef89e160925429c0fe14fd7859

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f5b6cba5e9e3d4c2d77fd1ddedbe43e93721a326

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      92e2a16515e4585700a261dda66b1a837ce6fb7dd40971366b92296b03f5efc7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4b7ffee116ae44cfaf4b94cdbbde8e98ac5e9ca7a89978e4af9f4f41070e51386d286322eafad989286028d5523c7e89bfdc6b41b7552e11f073bc3de9470d8e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\4b4bfcdbca80cfd9_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      289B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      11eda9035acbcdf7483610e7175e3e6c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f82cce155f01601e56013ba5a6d5d9d5b134e114

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      20310e4ec68239610ee08d8a04736e8ae68e9ed49888a6010a0fe3124e884c0d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f17bce481596b7b1b8171d1ff4dc014c809059511c6785001c39bdafec9cc085b846041bf36a7dc07969aa085aaa7070a1f03d40193c7fe1b2ba93f72370dfce

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\5103b8108003ed75_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      286KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      89538343cc6c7d90bff94b93380e05fa

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a38c1ea3320a0eaf39b16eac0d5663c92fe5866c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      513a55fe71daa195808e667b706d615cc7027b27c5db26af4a7a31dbe9b902b2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4a17938de044d68d9286daa70df25dac028559610a03d39e094af3e3205d21d680eda97949d7fa650dcf4bf38e707af11e92d893383245e3cf8944864856f111

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\81f146c8894d0638_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      231KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c2e39ef3cfa47ec3f19440bbe7c8fa4b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d5ced749574a442118071a4c76a7ee50c65acf46

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8de57c09cca2c7b07d59874c5fb449a25d41772fbcba047c2537029e52532e59

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5f6741203301ac14d37e80c46540347ed93b40653cb228f6ec3f2e4ed9fdba013ae9b0097a1a5ecdfb8a79ab3c76f768692fc0e74ee5c9dc22e79af39a5c603a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\a7f7807b6ecc52a9_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9440dfc81de10490d9544aa7e4ac54a4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      aeeaad7c43d2dfbcbe697443b85d51a2fba0da58

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      95224218d344d9ce958588945018b586d5a7d7382cef954ccc9098bb51b0e33f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      83ee8841206d0fa3ea194c8f0fe883408fba1796c6c350ea0b8cf870d0cf264a66a52c1495c74b96d604da038d150d27a62ee76b7c65afa58aaff0a4385b5dc5

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\c872f2bef9a66daa_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7729b7fcdb1bde0320bb37ff0e8debf0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      307dca3cd150a2fcc19d50f70a0dff6748acb507

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b4d1feac600ca6bfcaeca58f074c5621b244e0b700a6654a05c99f1ccb8384d5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7b094ec1fc75d95f2234ce056adb2b641a44a1b56180562295916bdecab9f87bde47702054e9f9eb33deae19553ec5be6c2557ddf9f0bfa97afd9216cd557a2e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\d36b9dd794e38bb4_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      da470c7c325be19fa1c39b5f71946440

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f7e5f17ba95ba096a55b52e7406ab62bd9d0d25c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f50c835cb9c8be7f4a11c622dc457d2fedefac69ee9d35f13d21859d8f3bf538

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ca1875bfd61de2b39b96104aeda7f6214bff643e4d7447e6181b012c11a6c39be64ec1d8d99a2ed2c8f3e9daa91e006153c891aef8ba8d03abc4e2e355f867b8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\fe8b7ca011cc9644_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      301B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e41336f2267b439d7e7dee844a3fc05c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e2be629aecf4e59a2c8163b7d8e9f443d6dd0b55

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      47467b41534e9a7ff2ab6430de6e03b529acd2b5e94ab659555dfcde61fc372a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      153a9449f87c40680487af86b0f22250b29ae8aff920de47552af1fd934ad2ea71a942c6b48edd89926d2c2c0319c40879c146dd0b45ad76e0f1ef0397cbecd4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\fe8b7ca011cc9644_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      301B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ae295bbd0e37c8ac89c60389f1e7c135

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9a66fe75d25287a66a353066bd2239508feaae52

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      27c2c35460299bd1323dbf6d494025a397c98660c79572a81981f295848d687b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5f4107097716b7ef7d5eec8c86e1700cf2ff7b253d5556c9f82a6ac98ff6159276ca82687b766fc492187b9d7d8b0569a546e63370ea112f8866060dd0331582

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\fe8b7ca011cc9644_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      301B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ca46bcc27dfe06e87da640ec2cfc44d8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      adc60f8d80fccdbcc8a81fcdd1bfa9530dad95de

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1760add3fc360dc771e28c07a80c66b0534b6ae0b9ef58f1a3bfdfcacfa7099d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8ac6fc528c60374d2dd2bc3f52fdd1777d883aa5892880fd63f8555a0cfdeb5540f91ac3caba7682168c43235100b57ffe187cfee0903104273374ab09fff15f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4b3ee0ffa16e726904a85f8e951d6cd4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c6d9ad0b532e37ead52374668a886f0f4b24f9c1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6e77db3cb4bb55013268b4bafadfb8892b4ded7a36510bfe680aa84ffdf4456f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      eaf157979ad943c318092d4ded938fc02f0df932072ab51b8e41f67fc38b88a6f53d429d7c71d2d362ba95b96a92203a4d4686ac03d421371976610219c37fd6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3339bce6cfa3b35d81a479dc1b2eb5b8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      62c983681b912197db192fed75c8833d4fbfd161

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9fc78d02e24fa50ff804d8a8a590c88e41bad4c6860c1519c1b4f04a0d50f0ee

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4f95bcf5189087ddeeec3114c76f5a519001dcfbc8c37d25d1afcce17d4772b5e6311040a442447c509e044bf43196768849983e51b146a34fd6cb1fe0c9dcb1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      240B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3d11d850c81f49ed638da6b6a73eaab7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      638381f684a533736cacdc451fcb29a5ea1bf771

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0428af39284a081a8b6cba9bf28c12212ead3d4d7ee7fe335579fdccbf4f3e54

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2acd0017b084fd717540778e0663c44e4735b920beb6a825762182735985a69ec5567b69b0056ef3fba780b8c46315fdd0459a2ac64afe1826e110ae1cba0c8c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      845e718973fa2b1654b0634239e560e2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      31de2a71e2464ca494621023f2ff5bf3bdd7ec3d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6bc5e95b474fa726263f654c954fa328c6d2bd13a509b61c80e60c8bf8fbd10a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c0efa680797bad54b31a76f35c5539072b52dd01fb3051d6852d3d5d38ca94dacccdfc5fb50d7d81007bf252d788a04d302835daf481559c47f555dbcd45c38f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      888B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cdbb9d9a3a99e983d5948d89c3a16705

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a6813ec7e8cdcbedd2c49fbcf39ad9139a80f2f4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6a8d0857e0a9775c5ba6853ba64bd457cdcba958ad154197321ee665217ac75c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b0d5c6c7280398e84ef87dfbd11294f9734e9eb0cfb568cde0c49f9d660f202243cb062c92a97170373ac58e3accb73536ee0189871fa273049c1bff1a996b7a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      975a4ce48f78c343b531f5980d9a70f9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8f7d6bc2880efd92f6e319e73ac4df8e61ee543f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1a5c942f6b97f14d6304ae2f86a6ba4b7e42f78b16a41f4310bf76b0a5238c48

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f21fc1dbbc64c9d0f7120f21f904171ca8a7c0549c23c390b614f1866f7d6cfcc16068c389392fbdfa7da015ccb6b35d90162744d1ae7807a1f8bb5eb6dc4031

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b4e921501059cf56e03ee3dbf5ee9b36

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f324f9073f0c1e4680012ced919c14b75bf51687

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3a1dc985cdc5bec341e21a07964e3d1256832fb89b84550bb1f9b9d2e862f14c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      30f0868ba89f616c877d61e273f59e4911a9e7c45d509647867837efed3a5f409cff608369b0d40dfa852f682ee38806c4d1e242923bd318d675baa00024a3c9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      db5140f2dbf6a09f3fc128f59f594600

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b939c5075c4aa8f4d4c14a59328a46054af27aed

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a371b3e3ba05a88aea46726ad7a655815900dd1acd35a31ad9f0a340afda4e02

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f45b2eb8aaff7a625dea59aa13c7c8b849d4a1d9e02a084ce34e794e71dddc0f0a1a6150fd02b12cca6358635021a69c1189bb77c7aa629a927e15823dd4c5d3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f99b1de365d8c881c826ef6c882ce57a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fca3443a20b8a429f16882cdfddd321da5485abf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b3f70f83df21c8a0e897c33a62ecbc8ff8db497a7bceb8d4142baa9b2c0b7d77

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3976eb479a38cd599677c7bc73bda8c558ecbeff0366dbe3e59abdcb1cc0c77914854e47768dc556e1fd74eb214bea1bd04876d8dc82b6173e1189c2ff70ebcb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      240B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1f03d5104d424ac63b0c0e5da9b9023c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c6098d9e55df2511559de51f226badc9e97723f5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dfd4d5a7c3eb0ffedb1154acd9471e2124f73cac97326a7cd342f22bae936564

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7291e03cd4d35dfef7fcff5b481ac02f732be7ac3e7d1a53bf257a0e487ca8ed82d1dca1241006498e22da15398d6eb1b95adc0fbe10b8f359b4fc8a5f28f847

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      851B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      854B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Favicons

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      13ae029d59a39e6e899713227bf2e0c6

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9c9a73047103353724e56e3a6539f3eb0781aa13

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f6da315419e93e08d9c1da96e9b5077cda8c571f87a0f43c6f3253f4a88d2703

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7e58601ed83f7f60a5e33b3e988b61c1b0448c5386583f76a9a2e1c96aa282346d8bdca98495c82180b50c5c972db0ab7fbb7fef16bc2b1a7d73b917fe6c943d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Google Profile.ico

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      192KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      505a174e740b3c0e7065c45a78b5cf42

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      38911944f14a8b5717245c8e6bd1d48e58c7df12

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      024ae694ba44ccd2e0914c5e8ee140e6cc7d25b3428d6380102ba09254b0857d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7891e12c5ec14b16979f94da0c27ac4629bae45e31d9d1f58be300c4b2bbaee6c77585e534be531367f16826ecbaf8ec70fc13a02beaf36473c448248e4eb911

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      160KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a76c97013caeadc36964a5919b13cead

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5907503e6b04ab4f0f9d4bedea68eb4678cc2590

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3904178dfc4a92e5f804f2d5ee13c6658e315c4418d9e46a30fcf0cc3e0decda

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9ba6d9d9f0c78661030dcd6000b1cadffa63b237fb31e8ea1f6fad4c21a49437b2654b0159c23bc3287544f8ab6f47c92c3f7052e04501d08465b785d8edaeb8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_wparena.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      23B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      20KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      61fbe9b09a3838fadd495e85090aceaa

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2424d9288c0faf3b30afbac0e27c77f3eb9d2e73

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f671c9cd090e702518afeb003764feac1f566bcf009a70ae4049218544131248

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      eb6faf28e8d1dec1e19104fb5dd909a7f2b9d1bfe57ecaad137fa65fc2c5f8ce01dc3b807a41f70cfb44e990a3a97fc34b194f00ee4880db6df6947f678d7aa9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bb51bcc7b96c352acd28c93af25f2c71

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      423700d65fe427809f6f02df70b3de25d872eecc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f89419e54b9eaabe7495fe76ad44b0719d01379c6bcc153d0c7f9fcab8ec53d0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      971c4ef99693d31c90875761bf0b952419cc5a1c9e8cb5a55322f572947bdc28397c9e970cda9a6bbc87392d5e3217af5a42ad4efefae8fcc530cb4414734188

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7a8b63f28827096fa6457c912198f362

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      47293499fab736660f84a5db7d2d04127b93e1c5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      55c404f03db2403986e91e6b12ea89d01373748f3706a955188298739c962454

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      379c7554ee5844ffe18de6c65c977a82423abfc34fee3c6e9db7a03646e0cfb914fcb4494beb9398010362cbf2da33640b5354bbad10921483207b686779512c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0fe3cc7b6471a4c488f5f53ef3c622fb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      40dbb859d25008817b8508d4a55305dd0b444f00

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      eef1644cd5ac57495ef6ebf1b73b4686050480451940eda412bbcd56aa92ccfe

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      41e0eea9e9f8e88fcee46f3319132c7aaa99a763c59e40352158063c97c984879190f206cb0885dae4187b8e37f69f31a893e5ba83ea2b71933a94315c84a3cc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      71KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      53f3a5ba619c3a4192fc482234ba6068

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b304eae77f4808a22fce94bc4e9afb9147d01df1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      16f66a2667914b94e0b60fbefb351f1a9ccd414fa04d9ed8ddf5663196e774e5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      76f527d8ba88d3dab15225c11994f245c5970f8d714266090f766c3aa661c90d41313a0fb5a38da889d2a7478117172ee66f7f6079cca5b589209c1098589617

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3722736365b1c7b16d1d05844a255345

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6cf4e0ee2d74836c6e9fa8a0a4363a1585fd765d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5726c81d8492586bbddb5878b68279e4ba118bffc4f2a578e88850500f127ee8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e06c1870bac870f9360088256baaf6d3b780b994d548284634e14d9550064833c2d85a7d085024fc41268e3b9003b2dc41cfa5154ba35a490d5fc3907cf87862

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ad8b9c3226dc1f605cd3fc844682d3b3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a392db0780c3d1124aab8ebccf6d21bf2e84c5f5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      63a1a7a9e535cefc1e0679499b40c08330e070a8db0aaca7dbbb8733c2ec9900

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      aff9d43a4ea1f786c8b130116f9f610ef9a3135ee9079748fe1891f577beefe061dfe3499c1320406fd76f71efe5bd1f33a58408e97d9b210c7d807485266fcc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e86faafd5706c1de53045e79eddda64e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d16077e955dead0247886a9201932b0d0e29b33e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      14cdf08a94ce69017e12f0f58d3a95cf586fc1eb03f8e702efcc89d14d9ba497

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cb622cbff43349ee786d207d8eb6633a79b8ab87fdd8218cc4772221d29fe6b8bfe9a9b50cd3d872964a67d75a4a14a9621c3c066b4731654c4410bfdf667cca

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f4ed2561bf994453cea790f63a076f0a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d4cf2509b4c99d0a5ce5e8aa94593ff131d6c165

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c44efc20f562abd94eff91d480ea4307fc1f79b251fc40659d8dff3dc2647642

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      baa90229b5271dc80465da43f45d04dad687fa4d579126f2f2a63615e56499e5ce5a7efd29ba18484d3dfa6aff785a3a6af5919120901713c719c85263f8be99

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      71KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a82663d9a2df537e74199b0c3d37c051

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      593b950bd523b4176124aa6f854ca41eb4a7fd6c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2df6d10d98e1caa552b335664709d6ac08c3b23c850c97641f6af43bbc004f7c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8baabaa6d3f77375c8474ce905078e87f291681c0c51501f04531677d5ac5b5bebc201a40ed37d9b2f14a5febe3b32251e387c276f4748bf3d9455142eebc2a6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      22cf034a1d5bd2dda3dfa62311c7c526

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6e216d248acaf6e2621fc759cda44705b6797ba2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6c0aa10a3b90752ef5959648da87aff026f59153912d753410ebae4a4517a364

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      72024f0cdfb9a5ca268a47c51e0a0c15d9cb7f5cbd2b8e2b393bfd23789ed9d5e6e69baab6706bb2acd985e65c3e65d981f59ea894c15719cb3357438ef5932c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0805df50ba574d27aab4d1d525f6e855

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6ef539c6cbccfbec70ae0d1a6a534c3aec48ba8a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6e61fe37bb3bb097ca634d2b03e1cf726bd33e4feea9f9ffe7e50e9808aef24d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      aab2bb615ac899b9d54fde8d104c4c395311859ed1ac24e7bb96efca2e3f23bb8bc8b155861d0acaa2620c3b051392ec0c60fd5ed2107fd82a4d9249b1746eb3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1fb2458b8f727124becc0e2b5953eadc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      64a3865f4cd0b201d601580b16d3884fbfbc863a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c252fcdbafdbd75de8f0a7106486a13a950e2f3c6db8c8182122a14e5ff19028

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2896d800be2ee189c5c87bb7f42567758a2d0e290b6580d63653263ab623ab96de3fab2f48f63727877cf94293baef40a60af5478774ef1c11958667d85720f1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bdc4ec73f4581f9eef39d6c45437509e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7bc793b85d689b9ee0c76a7496261aabe1336891

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6b795de17d67dcbea4e781cbabef30c3b42c100144fa3362af5be27b30469608

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a0e6260042594112d7bb8e11aa75e2c432f71211a56b809d971b834e9cbc632b477f7ba6ed6191868a404d077301db8bf21c3645d35a716e708f9dfdb2cc5d94

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c37282319b72bd1443b76f6e31c3a237

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ca67cf0ffba55837256c6fc31a9075d771e46241

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c2c34b6458a7121d801f8917bb524e031c01b979680058d030bdecde9a76c938

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      90dc520041092b6bcb5602a7838f68036619fdb1c038a5f97f0a46f7d4d9f461b5cf9322d25b061edb3e1d958332e3c69feb11c4d40f98e70dbe1ab141f16419

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Reporting and NEL

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      296c77999dd9b4ef66e87879e93bdb94

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bb47d4ea48d4f2007bc15fcc3ec4e7bd59e0eee6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0dfadadfaa309e22679b3ac926b1c41c8d9b852b1693c85780df0c52fcd7a178

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b25b1acc32fb9cee237dc7b2053a59df2e17b4c5572b9c0eab6910421518c8d7668a6497c3ea551d3e4d5043cea1035197740171a24842d982858300e89ae755

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      858B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6fda0434260e452dfe21dc3a36923582

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4c0ca4c13d84c9df73218ee2fa5b7d0bc719eb4f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a359aa6c4054999cc4d17d736f3470164b16f980cc70a113e2c056709f6003dc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2694cadf618e8ddfdc99a36540082c98f2adb5235578ecbb29f3a1ad3d520e8d9d7012c2d7c1dc7dee3bb89e2903346d1bd44ab8b2e0227a0cdcfd381aa216d0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      858B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      710374a9a025d808d250682bad5685d6

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      07d44ae62122e1110ead087da362589a9fafca09

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a411b70069adbf76e5146d17ecd23336a1b46e7d1235c7f5ff8e6ca760643fd7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      10f374eee27da4c6e9a0b51c06b2ca560bebd873f35fec19b09a81609a17f7fe2f459cb6cdc2862d3dc8906406e1cd5e378a39ce4e999992fb62a52cc79ff777

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1eb11b06658c7f84fc2a0e690a037920

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      90f58e3c223976fc2e70c8eb9beac62af7b26ef8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a28229e8bc542a74bc7e3e88177c47fb48ef1c8192c3c5ab7dfc880cec0ffbf3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9972f3bd2108662dc3f6a7c8b108715b1ee54ea883a210391b811fb067947070dc14ff0e89f4edcb55e08b2ffe88de61c5eaec47387e24b1f40a30ec2bcc8932

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      356B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      972321f74564415169729c988a7e5986

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9a2e7424e010af56646ec0f333572db8e1a7f980

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      15c0255a846e3b20d21d4d12e26a02f68cc060fd9496e7740920a165ee83ca5c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      98416c1682e164d368024eeeb61e522d4f8a46af77295f215bc68485eb3d23765aab14dc1dbf7d70e073b5110ec3675925509b71cbe20fa0ff91ffea87a6159e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      344f7dbf47a3edd85aecd3e8072d54b2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      afa58e0451f08354b4692fd45688f821ce72b4f2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c11ccd9f640438463383502c1fc320b809f7ac7c486f2a67beb8fb56968f504f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7479da3dfc0811d6b7c787c97ab35d1cf2f970bbd2dc5140ebc19f9294c5bf2e1412d2e19bba66920c3758d7164f30f3812434c1ea9f2866df70ed534ade2c56

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      858B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      59397ad7d89309a3538ca758abe1311a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6fab55b7613f419a2440539481b0527f0c525829

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      14585c2b81ce4e84421f580334e6fe9d70371a52f4a0a8f89eebe8a26297cd44

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a3746395db279935035f2e085ee8c48aad1ac02983a6227bf959ef7b33db6706c13317b882b3efc6b3ca409d61cf75a7394ceccc56a8ef08b8b0818cb522fec9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      59ee15c5579fe176aa415ab66f290b79

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7226989b98980a6ab1760d7bca70e753150fdc7b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8662276afce1be574c085ec6e1a9752247e1abb0ea5010491891820b8b963a5e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      45ec0bf95b6b25dca262394b8d4b9a1604e20ea6d70e171aab26096bd393ebf15334c0ccaae9a94ff067216d1eaf33b49d2f782786333ef9286a22a53f4f594a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      858B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a93a93b55a00281264db06e49f12120b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2abf947c044d85e5a685ca061e542d85b377bb53

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      480b220a5a00adaeffa9ff010b9a020a249b8c55800d88c078b4c5b1d45a051e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6f8e932a8aa71a271693f2f60537038b726f3740af54fc774f818dedca1334e0c9e028a7e52240248d2c8242a2ae42089c4dd9a5dba5844d40c3fd746905912e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c7809d2f7cff3e5199f6e5db2dfac9c1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a0fdbd3261bc4e4d51e39b4093b1cf7f1ed4a4b1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      473823b48cbe3dfcc47dead8895d718417463dafd364be32b34c7b0046213c01

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e059c2f429f557357a49a398c60c4130b269fb67b41e71741dd2f7f97a4d353647a23fad9f0c3e44602ee3b5ae398da18dfa33d02095a30ff1b76647325369d1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      78105fae45e23956f16c33a203bf87a7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8bfe2c128e42af492948916491e646ffacc00bf9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b533db186149e745b54e75b9af2910c7a6b18dc1c92d790d94c64a3eff6ab599

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b4b61bba22be118411d5e4bafec9a27334d11ca01c97c78e534a53fa235aba9af17deae8a97baf7ed99f24c8cbfbf46284c9cfbdad7c42dac7f4b7d904612c58

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      42bd733997e5e1235095c48e95fcc0fa

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4908fd95add5f701d53f724625ef1decc64e659f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      39b76a8a2e925ae0b046fca16df26bf5e17445418b2c6f265d0381e93ff4fcdc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      108c6943194ac316d83fa0441c4ea9c65d23d41c824301dff3c3c2840831064771ecdf5502b9136515d37471ee1f93cbf9301f7edfab58e4940e1b4a980a1fa6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      55e9469708b1a1af9eddcfaf532dacc1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      46b22a7294d5a2981922d8ff314890373b200c7b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a0f8b2fb011e8fafa62edff13cf1c09e24bc6f549356d20032893bc9752e8d5e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4ceb0257fcb71b1ae9f6df81928413475c88e2dd39749d10ffe7b08f20ba50451d800ad69d81de95fd95727412611e9e39c8bb0ba4a9842f9e2b47d18c73f2f7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      88069be5496060ce44955662cd4932d5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      db245f75cac7aba493a83ef6c8f0097f8493fc38

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b3e8f996ac4e3766ed152b60305fe9c4e35bc91db5f23ab5f6db050e3a7cf8fe

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      21f6879f430537d278498edde31e05acbbe870e00d3f5c1283bf4d04c30c7fb123c8cce4f96f2bce1856c74bf629c7ae7c7267d0a43d8890e6e489964680d220

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      356B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a5965ca126f399f3f07177ea46ea7d35

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      931b977541bdd25aec9e7211760e33549e822089

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5ef9a07447a106831e85258fbefe23026875963d3c71c3ba7e8af33416e1e3d0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      46cc2c225b29a823ab1526e37ad479a7629e282a42caea6d7223faaa7f8a3bf38d86cca3004fed23ac7e07a188a701f72bb2a0d0b016afaf8338f913904dbbb2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      70eac0bdff535ffd7c84a28d68906444

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3145fd458f66b827c1d90114e5d790bc74d333be

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      91a8c1608ebe4fc5838a8bd8eea52ce67ce3fc59743cb1926b66af584eca805b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b3e89b521e2ec2c4fbab592af1ab971707729678093eac7997d3794209b5b067716ef9f694dd3083dc1a5db416f3d29013dfa957672277748f949addd57b8ed4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ea3fb9a2aeecf55d66e7e8b600869e59

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      64c3668ec9079bf901121a039f40db08bcdcd759

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      85de67c854ee775c29fe12ea7683965db247cfa5f5375018693fbe0a7be4b286

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e88cddff2361f377abec4a69715513c5d6a618750d8d37a340443ebe95f1f85e03cf5257d535bbcc42f2aad8033d10f45ceeff816d821dc519e7cf79153fbbe6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      48331bfffeaf71cf6b39ecc116fcd9d0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f4b80176180b4afe1545cf4c5052b3d09c17fa02

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a51a2ca0b46a251033992b4296b7bf407e9c53bc3960c1f23127b51ae1e73711

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ff3e17a925057f52c77ac7f8c9b291ee89229312b109b256cef9033fc6c81b2605d89f299ca1d576d25c3b004856889e450846079a557c82fb18807dccbbc9aa

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      06e7afed82e6f1acb3b0528c5052324d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      29f84141cd57ed74c9644e7e4b0bcc908e699142

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0eb652e5aab9d631163001b8cb2a579a14d5e9f4598430a77e21d06f6a155ec5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4afbd476609b2ee8b4beee6b56d17bce3ea0b3087759ddbdca8eaa90528d8b22c7076ca4f22572ff252aad30195474deb7e16f8d1a719f90c8b7450caaef8dc9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      88e2812a11bde10c3fc3d657a7b7c54a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b419387d33fccb8212d8fffa1a5e174c1af09cb5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      25f5a01876040dd91e0f40da7fcc2bc76f617bf3da50daaa97b92c0bb41733df

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9999cc0718e4d2d4d640e34a4f3e97f0f1a01a21effb6a49b8166d8635fcb3d12a71139c85d5e14f196b26c98d64917aeca3ecef12a80a083bb93d044381d592

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5713a83546614b203c929cfe33b8bea2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a8ff8502d6578dbc9c11443eb255a7ca0f76fdc2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b9390d8a42e7d9a371d5ae08bfee31dcff66a03148391c0c8fa2f1e40d7e6d6e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6bbfa11738aba23f78225a37a9122958f51aceff3eb36d6deac9f3787cd5e969b95910f9891aefc70ec31c6cdcc4d038859cf4d1a88b27b317aa5bd45af22f32

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8da25c53e54245953857c919ffe86002

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fa9a26af358253b4be341dde6b48d728f3cadc38

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9b5cc17c44285fbdde59cbefa7512a1c13ae5443605a76da8341b4ed51ae2a65

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      301061fa69f7bd438818e25f8f1e6a5d2c709e06dd2249f8f4ab43305c3c0bf71940a021c6344c70196a434e64a8bca70824227e0ee67cb7db2a17081e16af37

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      39ff9829ae8bf3085a05eb3692023f7b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2edd202619548c23698b318eb9071263925ae155

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      db0f20f341bea83ef9af3c2df6dc9371ff41f48ab047460ae1a65a951fa340cb

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      dadd87a95b0931b53bac99779e3f54f1de96dc195ca6474cba78a1bbf92a9e06264dffb51140a549ce1b787c82db829b08ca80186b415a6b9c78ca39d956472f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      90d8e7c435d0d47a16567479a50e9440

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c09622bcfb90a30f9df14aba851f34e4ada1e561

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cae066137907c985769fa4f2359b04c1b4f6999795016c2ad84965c237b94c04

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      190a82201c0c49e6b872a6581513e43e5249ba6027898a2f743b4b55fbf64df641d7b3ff2f2e40e6a37e60b55397a5a5d667c8ecd0bca6e9ce7eb5202707a081

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      fee67f92e086fc4cf87a867e44a76bf5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b8d83585da74166bd9f2d3d169b29587258ad295

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      45300f2c7e3026c882a49595e861c5d83207fbcd475c28b332121973be0398f1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ed1516713701d294dc7ea255390035e3e5c5596e4c11a9154b07541949274c8bb99e3e7f7058e2b5175897de14290468bf2e98a47b346c109d49f3a60bfeffa6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      858B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      43dc7401658cdd46798557558e81eda4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      86b35b98d0925be502b2fcae8d24382e073cfd67

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      379f7de031e097d5e08120ff4b8d81d6d1ff75a6056aca7fe2e05da1dabbf709

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c2f55e5db6b11227954b7e36928b7f768a82bc7dfd9d9b8037dd47c0a8a9c49e02169147e79fb8b3dd82c7df660fc272378b626011159439a4d28015bfe84369

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c394feb0ec6e4b270b048ca82ed10c16

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b4e3a2a8ac92d988c4291f7c3318ba9bb9a18ab9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5e98edb7f9f07e1fa8f73f40e8aabdfaec6de539cba562971259cdd2a934abd3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7d79cbfb2ce3ec72d216e9b27ddb8b7c14eaa5b428a81bb27ad6f76a18561fee98e69614dfd9807a0ae5b725d5fb030fd38ce0fffb8ea3f77be854791f477d2b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3c59db9ef33aefee487db8ebaa465745

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      351a9adcd6c487b5a13d907a5d56d3bbb8b56c52

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a3e34a241d87b7fd40e4d5187838c0e87422ae1c95dd912d3d6036e26c555d56

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      916c1d6c198d4c83888a880081622f26ed1876b56e28c47d85ed36e8c5497a1b00c1723db053fa5451b1c1388e4ee1df99f44081a7367286767393f6afb73cba

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d4dd7245ac49615374ec1dd2108e9f7c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      490597db6ed737ef185a5defefce8da105c8b8bb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5e2223b37fd115d38b96e87c3f6cc6ff8d6a7c326279651cbcb75e617eb4abe6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      db1f9b6fca6252cbcf307168f70d3818d717d3fbd873270c9f71cb761cea559ebffa2d5e69371a73889786bbc7305546242c00f4052751d0adbc1660e008e0b0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a48f1615a239b48b8dc21202269c71f7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bb5e2a411869072a7557744e3f59c34cc9ce7bad

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0db55925123ad47fdb488c7a274cd9d524bdf9a274ac60f5addfaee768a22a09

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e005443beed5bc3d02df611448df52d7d6a326c9b961f0a57ca0d39b124abad0d97a9a9977838548db2aba1ff4129b16f1f4f58c043f2a36bfb6de6a70a5fa9e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6de73a7f1ef405e2782fbf1f308db399

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c448f3b61b90164bccd5ba2065fb7119e199ad33

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c70d84806c648f90d32624e334d628ddd6659a32f53263675f6a984ad4c2ec13

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      47855996a8e2434596b74cfae570a5c893249d73557ab5ecf0d64361a2ba0d191f74bdf9c8eeffd8232bbdbe1d0d55ca7464846996277b527ce345d261d3e5f7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3455049146071fd9ef6e8255737a728e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5508efd7f72313c9e1a11857b853c0e847c4cd88

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      da44d3f2a073b24835ca2e2cb9b6d16fddb2f0f4401aee305e31232f233f6d05

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1b8dd005ba3ccc9e1c9556c421ec3c7bf29660b8d3c14505105a063e01e4c35967488d184b8e035a887c1ceeb822af97a256655ad23ebd46087806c6b1605e69

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      510f7eb4c41326d5fab3d157dd276535

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6385ff1b0d746e39c50cf895f6897bec718e6094

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1099db1acdbd1691dc661989280771269b8758835cfc7f0aceeb68769c19adc2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e06d27f2bfab424a6d33a9ba050cc1827441683c804bce06c90b8404af20e59e1f19f6aef59f681dedf77b3ccef35abc3ae50f5d5918162708465830708d1234

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8f1290de3c880c4cbdacd4fc1403b800

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8d87d995f55cca61da84683d6bbfb6a38bdf39de

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ed1071c3067533ba5e9a1d34b689e6f70c87b72ee7d9323b8e6789ad96965d0f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e7ef4eb591307a9776fde4bde4a86aeddae1110d089da4918e930321d639f3da11dc29e91c3f08fb48d6d1c94d3bd2eebf84b3efba7107a7e3f629f539d0f6b4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      de84bad58b947b5171163ee160fcb5ca

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a1698e0606acd29372916c21ddd196d3f6c0bdd7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c17c408aea75eda8af5bfb801c2102e2259e2edb06cc7fa4fe9b0558534fa882

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      95e2c9bd7da47426fc2ca96c2f5e564fd44d384292d18122dd106a8a4852d98829fa31025fb0ed7c9fe3f89c2025da6905a5c177da5c462c578956d338180401

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      56724dd5d022bf44ffd0431035525ccb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      30e7703aba242e89a8a9a36162d9f6fbecd1d7c7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7083058e83a233a6ea22feb79883c58a87d0b826b4bafda49d019dd28813dee8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2432f623ab6829462fe4d49d0d53e56df965150425eeb275c1d86a3ff6e86afc5b7613246a796812a57b1c49855ffd1e6373d77fac560a7a2d15f70528f58c9d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0e5e29de3f511255e651c574304f01ba

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b237a1df5af56b7e9064af3d00349dea036e2253

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      70e79b898fa45f42b88a8e4de89f7ea1abb02c0f98a0aadb0e3b9843e2fe2adc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      63fb562dcb851c990ebe69afe28c59f21b12ca0420dfdcb1a30557940678f2cd864e306c0d86ca05f7f4e49b303521166d7700efc98f173bb8acd71e608987b0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d5a98f18b13e760cfb7c7368af30ee10

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b40cdf37a0df570af887815a2005cbb4dfc04c4a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      61656c588c601079e85d7a9aa107a8453eae96bb5d0f04357e69a7e451aa0277

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      16d41992dd9da7dcf0defa884723b5b21c3d0fa73235bbb514ce91621480624810d61a87d83f3622ba809998f16757d8321f6a3d41314443e6e5c38dbc90edbe

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a610b4e98836cfaeddb0f752000808a5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      da70da82da9d10d48e48351ee771ede27ce2979a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cb8f637c5b7d4ca749baa33932b3ca4703e2b110ebf984da64dd09e677e74db4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      94d2814a7626cdcffa3ec378bef627fd956bfa4917d90689ae961cd2c798bec5f73522b9997b30e7691cfb8276a11b8462c7e1a3b076e6851c919fb143423927

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      04b4ed95b446d77d603c5196905b16b5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      31bdcb981121ef193a8184438eaa8ab9b8b5722e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      872ea0a88743527a593ef33de098b29e956b41bba6682f7c771d9f28ad88a1ea

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      384a438791d32ab212d5a1ab311ef52f71eff580aa9a8e62f960db9bd8f0e339500a53ca98320f90f657cf554117bc326fe2b39371b2cd237f16ce8dc7e0ce7a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9efc78ad44e3c341c3c6cc71c5a5af18

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      212350d93083f60230b662f4ff6381b5686da9fe

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2e53eec8ef314eab7de1cf101767becb6a8cbd916ba1d74ef9df2ea641ec227d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      160e03cf9ec0e2980291d4d96282d5437641ec5db38e59c5de87cc492bfa185ce108fe42af290013f37f93f350d1f285742f31c05a39a2fc9cfc262d996f5230

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7e5cfece2191942fd4a9917c163f6076

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b5f71bc8023af88008a7caf97e85067b3c3485e8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      af54ce73fa81c018cfeee0711ee499e56bb93d648f9a5cdc2389c4ae7f9053f4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e2f957414afeed8deaeb9f813f4a265275a517168f323fb38086a821d0460b987ef1c7ab5aa3b18b91359aa36985cf940401b93075cd959f3787449e5fa406ac

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8feddf5ebd693e2f363c7ed70cea3b55

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4bfa862dc4f0ed2529b23d3918ef74fd1f83a099

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      863757901e279c924272b30619ca1d38b5f770985a5b9de2d5de7e84130edacf

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      62fa88366d65cae46c751c9d314afb4899196389d1556dc4d5732edb2db582e3c9bfee1c6f992b7f1ab3edab550c90e712c6b9c9ed3fa375ac57bc46018b78b4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      efe5ab318798f8752800f9b39e55250b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c28bd7094c4d30def8c11d56edf9e616eb29d84e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3d225f501e0e6eefa2bb20fdfe99face63a9e158eac37e1160e1295084650efa

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3f5f7e8cd873384484528d613d4f0cd31a452f5e21b58c24d77054c2b492b1bfec464ad435565b0c45f33d0ab72f0429f8f87591f64c63874f857fcb28b8e713

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3dacd27e976754f12ad1b10560923580

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f547977b84b633e0d65f4345e42d1efd4e9c6f28

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a1b8cc26b989954540d720d73f9decfd0cda6c46397b4cf637ea8a753b643190

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      484a11d8e2bde8df53c9fe3aba3085391fe34f265158f7cdbc44c401af17347b96615eca374efbc8c307985e3d275059fb7754c9a08bba0a508cdeeaa5cb8a2b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3a245b7f9db84af179d8f9494beac7b0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      03504da61ca500a4c6ace4eadf6af6683d9a3577

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7af0baa89690227cc5e77c5d89e9e0a74a35796d1a9795de62cd355d20f771b5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e91eb1896d596cfdcb35f66db643c4200c18f8baeea2b8ac37e9565b718d031a194155a62dd07d7a8a799c252ac49ee02ffb4d0be74c6d7cef0d68a499953693

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1e9177deab4225223fc1d8071fcce122

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      19aaf5d9e95f73ece113968385faf815140b69dd

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      28d38919cdbcbdeefd2cbe4c6dd2989d570828cdd95562cd12d46222416a1b2c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a61c59d037f233b4a6095a45a0fd7896c2587b289ed790d8b59e77c46925790d4bc31f1cd103b8d36809e3720692f2afe2988429338aa3ff9c66d181a0ab99a2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5c893341b366ef520f22546d513450ac

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a135c8c9afd18ece75d630e2af65486f2676b11f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d166237f774cda1f0f1ef4edaf3cbb9d7b39917d8699baa052685ecb6092b2db

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      892defcd6d29360ef1bd71bf6cafaea26fd771bb2a00ca3ea99a479cf340341d9c25800b64454a98fe208b5863e6ff7f5b29096c4db10aef543c736253d61dfc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8a0c07514c5d7fc79c16d099286cad06

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7b32031085a528151a934a5195c0c627f48f64f4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d977d3ce0753e808bed97716d949b096603eed645c96633cb35df8785dc5f5bc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      abe74dffdd02f9332cc860fa09bfaa1bf2db0a6cfe8e066ec7fa95558a64462558e4d858213aa591bc60ce4ef06be6a5f0aeb7539cc4e65daaebe88fd337c09b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      315c561150139aa13c2a66b0587701b4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ca89d726fb52280498218dbf38d2afac953de468

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      792678c6f730fc05468acbdd5fbdd2029770b5768c97cd3fd9368ab447944346

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6ac7bfb48de7848e29da9f8d2bece3bab32876e295736c1a160339bdec9dbf5b778118313a042b7ed714a769751492cf1893bf68db54a788967251f128e5f4ab

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      eef970c7d88c7714fa262d558cb6458a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e4f15202d81f57a9a3cf7d8c7123dbc778300d9c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      bc7c46deb20a1d09de30400f1e008bed99c295369d80cdcc6e9c523b1f57f60c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a1a670f2dbd673a965f1792917ef6d0907bba9292639dcf943890809e4ffa7ef8e10091859a3079cf8a6304b3320a8e8d87d39a6017b24e6e0b5a21ee71409ed

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      65f1cbf592bd87cef7f1990caaa45f65

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c17b56b3de02daaaffaae5dd2de927bebb874421

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9bdcc8518a4ea2c1b1d09aa2bcbb0e6a1242d0a3ec9999299ce32ec69295c707

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4b41b2893bba24f08cb0c00dd6d2b428a95773d61cb8e62d9d5eab56cef26ff11bfab13968c41d36571dcffed4d4268886c5938d31b4c2c0a3e078fdcd787615

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bfd936f8cf3f6fea178451e058aa85e7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      300fb32d37d6ea7479ab2a3b83aa35653549dfec

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1d8a51305961757c0ce2121c2eb99fa8f634fd3dbe5794b0483ea4568a277f1c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a396d7e5dd342b4e5aa872533b0147056b0574dffeb40f7f6f95edac8b526607e94028924723b21501ab46a701c8616d09fc150a7c5c7d91e4083c4ea4cb2f64

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bfc981727798fc2f0a750d29fbf0893e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      64260d7d58464b850536d9c1034a94ba14a14876

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c415482372fc7643e3e013170b0b79280cfbf5b6aecaaabd9e5c95ab1fbcc8e6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6f3eb32972e3d879198c6a930a6926da9e7d5682c7c9e5cd43c68d532bb37d0d84b15f625741fc7f3e38cc758a95ba10d5c70ef731e0efd633183ed60db39b38

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      82ead27e2a5fdac7ea4672eb4d601613

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      87d0474cd9984c29d523e4bc9d11d941c08d8b79

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e1f7fc1f9bb8f9700ff45cc178e8ede4d47769deed7afd97388bd9dfde084540

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3322d114357340d603edf11e9f6ceb2ad5a00fcf3d4d60a67d96d852d2253cd9f098aabb08a60cf9ab57fbdd62eed57ab9ad800811638420e9c3d0916980fce6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a6fb34e168cbef760ecbe0fc10a1b965

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0e1558faeffaaf298f49f232c4fd33f250a1f52c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dff68fe78ddde1d03be891784b1e3fb80aab7f9ed839c90a1ff36684f685f3c9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e46d6433f8675593311ab952f158e1a22f55fe3349bf21302c5296f855178e2ea2122a7f39a2834b73a5bacc9e6f5d29fde42eafca09762cdfa84d12fec14945

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9353456c9e1643297692ad75817323f2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      caa6fe8e45c6a9a4125a91e2e188f166b281c6c5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7dc3fc9db0f4516c2b229a6f0283f8aa027eec58d943d71198e3204c4aef0147

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fafc672f56c5608ae453fe0a99026e9142f1dd30d11e17004778fcc88cf662fb130f8f3f2e4e45fc92c51eeedde7019bfaed5fa044867aa1e094d8ce16895e8f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      74987f383da73a4fd4290e22b2866d6a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a2fda7a10c40ce062242fc6f30d7d4eeb791c3b8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5bdd7632f76af7158f52d3a9284f3acfba13d86647e6735744a7eeddc80d7929

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2c43f1735f34afba86adff17b935cdb4c1d1cdb99f8357f67435c3e45a5e462858dd55eb1c3e0c4f962267e8fe065d9477c45d28e4a034ac129213fca4a39b4b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f51622884fb59b3f6c4daf5c59147ec8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5ec2864c2de7250e7eedf1a3d7cc11138f6c6f0b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      71c9c8a7be3d7694c5b36dba156e0dd8a6d709ace2a0d63b747e9fea9703d4f8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      819597ed24240ff7a02c1ed36fe130fce38032faca7ded0c7735a118f1cd22b314276e07d104d16e0848c088a8f875d2cdce0ff544f4c1da56d6981f404231b8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      264878fa9c7e4739bcd04e448e1019fc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dfd147e436f3df11f5ac599dcefce94deeeecd68

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8392edf7319f9b71be5cdbfb85df6a4df6420118805d034900dbbc0add8aa78f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      737eca1c8c900f440fdffcc940cbf77c429ddacdbf729662d19dc0ebfae08c72af30d333a639faeaa4a2d1ad5966066628f898187c8e2476507b803ee1583732

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      13500dddbde5bf982e1a80f1ad2281e7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6e8ba9cf4d0601cc103c6583c841abc78c9889d1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3a01c515740404d572b70172e38e0447a09ce4013076c25e50f81337836a5a69

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f26ba979ff917fa583b30bd8ede0d6115307e7d4aaa6f6187d6acb10ea54b9deec3267984e865f553bf91c56e3c545397c0eb6b96ba5121cb64764fdcdb81917

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7d5b9fa208bf210942364fee4597a549

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0b67cf1dd9522da28ca2e137ef4f06ff6bc57c5f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a6e1f181093b7a0dc70bd420eb85dc2d116ac5e5d9062deacd47f976159b4e89

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      594411ab30ce87cd658748c8f0dc98210d9248fc121d7089e9bf8db3b15d4830b34b91317db4ba823a96dac02a62be04ce4adc9cd14fa43a1a26fc4874304d13

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3f48a1154ad9b3da101c97637af6b27a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d6e0987963ca1e92ec2ce32de0ee7d6526e4aef0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5a7d7b7b496ac218fc4a56092e899999b0688a3e2e6963cfd43e612335ef5ef6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d3eb44e588ebafcffd3c8e145041a407495e318f71ce3f018372eb66a9cca7257215556426270cec9f07cb3930a6848ab3134448a4ee70f8ea84c27d69a64b3b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      49101b771b3e09f12b3ca85c81988d1a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a9ef9a48c9939b55f45a42e56ca6823772c1cdd5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0c3d35b8c1c890aa0b3119c8d9f88411d5bce0c0288f653508e023b4b5551d85

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9ac1ba51ce176aefb3b124b2ef71dda903d80e5971f42171096815e9f4ebecda6d76245ba56a829b69b4e7c87cb9fa66449b2910f68b26334e64b2c28c8f4c55

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9efd56cea7b61e36b85f1782f5190730

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2ca22eaa6806afb16a0b829d57e6dbe6a2e4a368

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      45f03c73ba8e56a911b49c1f766c4754eac49d8f1ae6cbdf799b05f593293b44

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f4c5d0b69787c1f0024af36caa328a38ced466af8c49734016904388530e9ff2278889e802873c7758fc0c11e3386fc3618709e6c9010f1a7ee2ecb67e32f3cb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2985755721eb005c4b7e31c92a8cbebf

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dfda9f50324998b92eab0d56d6d44b77151b45a3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      eea03c1afe011d8335fc6b6eaca653f2428acf26f14a4653dec33db4a94f1fa0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1c185dc3db7d8a0c364fc2f5d87fe898d2a9b9031fa48e1fa9df34f5e89c6553260e331d564a16343ae039ffff545eb542cf7c6775e7487b9fd876a0cb2bc661

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b43afb2df262eeea733ec6fd0e3551c1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      faea9f41ff1526aab4956207514f517884b4be4c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a424f045d194840385ccee20600e530162c3bdb0d279dcc452f6d82f33c5a39d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fa7fd14eb061f6423e29f0517127d5328360f113499e0e7a70af52de2429695e7f348e6024bebfc847d0a15342f44f825cc8bebc4545680cd69aef6f2355550c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c367f2d3dc61d8352df1ddcfc1bdc2d6

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d6a83a269dd0360d31bc1d8a40e89291221497eb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      05838f30a9a7312eaed2ba759a957b8d867bd7187d14a50d1e063c2767916386

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5251b0f002bcb7beb98a8c46e50b8f99e04359f45d7d08ebf0ac7cdaaef32d6d9baa6bffc32f9742b38f2f725db6c61663ff29b4c4b76ef5079b4569e7ba62d2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2bee110df3e760b613757aba4b38a4a6

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cc9b0348d7e3639e0d539b12ad8e359db5603562

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      955c187e8d9352b24cd316a907e59566f8597f0114da9f1f86daf5b71970d79e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c8601305f321b3e6c0c5ed94b65363dd13e69167d8326e2508237831324ddc327c9982424bceee67ccd05c787e813b12ab01d802dfad2cef4d7c2842bedbc5e1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8bbfea8e4f29fd7d4f0826451ed579de

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      db1553034703fffa2a2a848a72353b1002cea6c3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d997a47a4c3c0e72a7384f2e0d63407a9ecee399b8410227e0fc270225f30a5d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      696c6e25d470a42b98dfde7ed6cfd2911401504d5a406448bb590a99dee9a3eedfa2ca87345bc4a91017242aa2cec8988e187ecd4640530e79b47c367cd2a8fc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      856fbefe198afbad79bd1eed5c0156ec

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d4fb2bd93ccfeabc04087c05f8a6313c458d5830

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1adc6d563e3d585b1562681f1a4a20f1cc5cfa52be00816ba26a27b1005870ba

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9391847b6a8cc52580b9a95080c4a50477760c52fa988a58a8129fc64160d492bb7ac6b9eb0da5238094cb2207a758208e3b1f0e3822715c1c29ab08bc0667a3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ce7fc818a293cb40e02da41ce4bbcd96

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      504a8602d2971438a1b026d32fb34e1e4949e7c1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2fe337f0b064bd0ddda13e9a9960920d397e99b5ed80e2d85e6b6a5fc20f0bc3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      95eb110b2bf753405d482eb954f65596893d99a3883d12822b98f2aeeedba5bba64b1984071eff6753a6b5fa34f6055278e21e50ec8d6435a845ee3b98e2a27a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      619cb0bfc749e4685c4c4d9ac86786a5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bc9d4e083316173222c7c7fd66f4946f6b1a888d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3d95212a6af4c8ab84b555fc6b59b866e63668c4356b50e24aab9db7d5f993bc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f37717db949c72d83fbff638a98ef5eaed9c9a741de865fa77f6aaeea55a9c496bb4775f6521e240a341cc48a6b87480e9641dd3051e4516c6f12cddebefe26b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      72e526e54a4c863645f6062ae2494256

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8a09967e21c604525a2963228e479066106da8f4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cdeaa2d9728476797b8e9cd57ca7d702c3ac77b8a81f6131c7508cc5e54f8720

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      62a624bdfb64ac4baabc7ef9b6a6b0aede5695cb098513166fd8c39e7607c1dd8d5afd06cdb901de7cad3009400e7a08204450985366bd661485d686fda169a4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2a6b7e481aa5b3f947001937ceb5b734

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      36ec754a60fdf1c8fd0786e68792f402408d3375

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cb59ece81144ed91c3fc1add6d3e75963789a5298a22184df92d8cde39693bd7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      849ba12d0e551372334a044cca08b7ac57c18b97fba46cee0428842cf3f31972a7956adc7353398a1c0e38a396fe9059b52514ddf3a6b6071ecbbd6bf90817c6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      92c7522688794c689c0bc4cc80edb15b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2b847c0a36273c77121c9da0b416aaceb5f6a6c1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7cd5bad49703a679cb3a7baab7de246e914d273e9e0aef1d71b6a88caf018f7d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      45ec5c655cfa4ff3360060ccbc11736d5ba24633e972a48f33a07629c6dda22e66675fbf820a37dd320d1fa86d3dd52c24fac127e7bbde7a0a0ae1558ed41aeb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      02e382d641c300f80fc77364843ae34a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6a42b5ef36ce33650ed4bd9d67242b3c5e4990c4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fb03306f1ae89cb5cc1b08b8c4401f2427e908e3e5b67a0e353b81519a53af03

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      35ddc9fae1743a38324d1eeb0b6199ffc132d2d0c1ee6b73462946b756dddfc87340e28d50b3cb35ab10b9675e89ce907232a6672c8bfe542ac034317faa1210

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      36f5b51fb996db00b1aecc7e26b51673

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b5893f6f69db5a590d013ddbbc1db65ac744dcc0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a74de2c9fc6f7859c4aaaf0b4b6a9e6cc067e861e13aa1e231ada3149f7d290b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      21d80178de5bc3de97cd1b5359364ca2f8d8dcb90a6877c81a1b4a09cf92fd8bae2e5b253e1deeeb414ee418a1fcd9852a22645a5c8541b8c9c0882859342ee2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2f568e999535ea61c5d63823c318b16d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bcc4983aa8affadf9f9af3891f08ccc5a7bad188

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fd269e60ba461e921686d83f25855d46e39f6a27d39092e0f8f2f7e98454b908

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8fa9a47624c2c30627eb0cadb0273ad0fa2e093cd658c092d50c0a403cb6b558758eb4d141d456e7732e7625b3a389e07f85e8f129d19da350e24ce1f8b8d04d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dc0c166e7c218525a2b2215860d0d8e4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dddceeaa89f4e9a2c83ae373c0f30884b6a8c58c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7c0102a7409b9ec5e21ded4ed02dba414f52b760058460a0b240cb4af181aa3d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      273df416a8d36ccfdcf8dade8954e3ace2d6eeaac14047b108daac32d644a1998e02d629352de4ea893506193b40a9d0d53082a5196e0978c0744d2af91c5242

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d9a9130c42db4da012f560cd96afe62f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1fa064e9311f88b741e4f8fdffdd0382a830fa30

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      00503e152fb0bf9a9fec8ecc1971cc81503095c808280b02d2a5e4418bf24fd9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      86090b79ce54f528a22764aa24d118a49816633bc44bcc0e8d04ce08df488b0c166ad4e5b163a0dd0e9956536dff9d47d85acc79c1d8250e90952053b9e63479

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2a49ab5aff82d56732baa79008b791e9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      65fb7703650d1e7e241130c696b8035041c69d0a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1136bdfe94e5fb98bc8e422538083837e3cd2494028bc724a38e9006938f688d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      eea93442188c8aecc935aa032b61940fbda9de6082d82c126dbc613cd7e34e3b02c9007571330d50f634726d3e3ade72e2cbc19c9449b55144ad8cd01e87ba0d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a22e21dff8777475a2fd7b31ac6f8d8d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      100b4dd9ea0ad48ddbe39342f5fadd9ac70cd5a2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dc18b731a6157eeb56fb3afb1cc1d63cce819779a98c2c198d58579c36df12fe

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      52c19cfd75629bc9c4be6f5d3d71b9c6f93272b05f8c8e848aa47d5c4d14dce49098e45de7948d6d2aaa6d195026cfee1d8d4c8f18bb13eba343b33ab0bcc07b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b9640333686a9f2c064ae3c9554b6165

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8a39f50dd79e5713b6b1c9ab5c1bfc5eae3530b3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b258680ca33a62a04eea915377fafaba544b637cf853931c6d43fcd7061be5c8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9f5c709915fd7bce1184a7898a75532fccf5ff87889780b40401e5a2747df91f0f2a98c8cf2e7d9ad2fdc705bd8dcf64ec80073e8dddef70ebb425f5567be633

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bda39b01e2a369446fc345a5cbdf31df

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      00dc38a72d0fb73ba645656fe40186c5750f1576

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      afb5105292060e3d17519cdb8b2e58d4b51c3a04e03d920fd7133176e5e004f5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c159b272cecf4a5a431dd74a2971d9d4028e7886edca1808e07b18aa114907c6cfb2f509858157dee3e7ad5d4b579b94570f91fe5e2ed00ed196585fde2a1f20

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c3e8514382aa8600b8b59d562ae81ef0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a7e9c20399cedbac74d1ed0d56a35d446ba7fe22

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9fd834df4965960b2de951677cc374badab9397d35b610b42e46098a6e61405c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      dcb2124c50ee2ed0789af5a9a48155501e49726c0b8703a0b91df5f510c7a55a9a2e0e0906c4d3be3ae9f1453a988d5917f5155ce3fdce9fb45ea246c19707b4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      77731b0f2fb7ce971b01a574ebc4f1ec

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fb5337fb712ed6e963c48310f04a352832ed5527

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8df1c46ea32a828270c168c65c34550addeef46ead94a2ecdf701feb00551364

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d9d45da670890247a809a5b36c8fdd35538b82a82415af8007fc7bf297d0dbcf63c52d5ae920af8869d2cd1f37b2b44c34b69350700c9c97e5b35c34a6c804c4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      78307d6a126393035c5854443266e371

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      76f6059f74ca6de7ab13cd6c287bd436ac3cfccb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4c4b0b65d53f10ba2d0b129ea53def2d55a15acdcbfc845dc1b243afeec0d16d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f41e97fc661843b6d078fd443af14e076e245b6397265653b6febcfd26a2cfa756f0b22bf33a872eb8a07d0ca38c4e7f9e7395c78fa1813ab951718471bbb226

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9b5437739d59889c575b59b749c9c824

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e1c8dcae29c7b270b8be71ef6a02697112ac98bd

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f41f76a3cbcc09496f9f3fe381d1eb2226a1776c4d4cba11769272f7d98e5264

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5538f44f3062c46c8302cf8d66f0546b77205c27d4e9e7da02c73b44cf53ef343fddb60f8b8ba276fa00875c152fc106d429814c74bfdca94977c38a53f0fa64

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9c0079917118f52500060a3e47f0a1d1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      728dad93fa21c8614caf6e074371313fdcf97f60

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1a70ae7d5d165a6694845ecd343288cf886608bbe6913479f4b110fee9660ead

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a510bd9bbfd68f4a264cf28df0b88b9af9a8a065ce94a54346e5ee961ac1933d170592b25fc0e4a278a72dae6a3bbb97c1483a74bbedf5d9dfb35c2102da4484

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bf364286482076de971d0b658dc7d0e5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2ff8f50893a4aebd586dd6840f2c4026da5d9110

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      db39bdd3d51f9f2c966da813294bd2f88b7d65841ebc37ccf4e4df67eec522e6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b3c762658cba21dbeaa317fec50ff59f0af453dee3193d38e780aeb87c0cb22b662b548734a77d08942012d5beab695ab4aedf4dd2f11acd6c8c2f920e93a472

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cdd0fb374302366ea5a947997439f282

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cb8b7b63e1c69693e9143cffb380e1f6d6b5c81a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4e523a361ff4b2349c21410ba15870cf1918e8dbbe63b8a2467af45b6870c124

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b7ff29db9e2bebffa9d679fc2ff3a45c2fc2169b67a8e72ff9feec3399c66510f8c8f3f6f3df7a4625086025748a95f5138183c2e9303587c87ec162432048fc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000003.log

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      57c81879666056864c5bc6a45067b0f6

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      af738e2b1103c9da225a96507a92042713a19a01

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0fed2440ca52f79f9ad9f92481da7bb2ab83399359daf6ae1fc58bc70dea7b48

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f3314b00375e7aa8af61c72ddcf2824feafaebd9f0e46a9cc8ff9b7792032fe3bfc4c9f35f0b0d806a89f9b0561c2d11d68bed633644db5e4a5a24a68a736ed6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      336B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0a2bc426458e6126a54844e43c86bd0b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      87b28186f824ced195e4361a82e39f408b2e0272

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9299e7010be5eb702603cce658f4fff21953c13c6d8c440cf32e7fd918eaa75a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a7cb8d8a9d8358c6580b18c0f87fa9fbf75fccd30452b74865578ec1c6da684e036160b52888c0e3512e0f521017a15a64ea48f11aeed436228ec448ce97deed

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\b6c28cea6ed9dfc1_0

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      89a3d067a25016ff6376669b6010dae7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d55fe2bbef001298c021b60300308d9732a8d7bc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b4a806b3dd9ed288ee24067cf7d9223a9f686f6277f229a0b160f6b964ee727d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2bcfce8fd3ccd244a83a051a805c0970abd823fe79e0e57a107d7cb16ec7e78b3fd985c3f3c88ce9f803ac31c529e9b1d28c61c44d61caedd558af0a405f2a99

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      96B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3bde1dfdfe236f22cefb122bd2e3b652

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      63e5035f1111304936625cffb14a37c8c79c163a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9f55a4613e8453ad0a1181eed54df7eb4a57ece167bbf4fcdcfeda405e25c7b4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      89528db6dbe54d728b0fa6dc0b4d59174bcfac7bb1c77e989c6c834d57b25166f8c3c72e400a4f0b27143bf7e9e9e87055ff554b41af81b1795f12109bf10fd8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      144B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d48b0cbe99c2ba64be75675cda5146e4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a164e58ad68ce31c05977c678f6fb2c1f00afaab

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7883c88d30a92a48f918073e7ebf21c9a70c43acc2ac4834dc89b8181b654eb7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7a1023401ec6b4918dfe8914c8170db28e48e9ddd0b7ebac180fd5946e60eac74b18cb3c36b7529988aa5292eabd8a3e420c174abac15612669bb790ab5246d5

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      933a34993610e9ab624edf25c68d0ee8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      af6e90ba7218c79b933a59d35dd382e9455781d7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d379c3baf75d3a35aaba43d561529d59b7c3cac0ab3c93aa432fde3e30f3b9c1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      47ee1dc3ec51fd5fbfd1dfec682b120e2eab0104a0e2a7839a0ad669f0c4eb7af23bec1e14fd518e8b2854884e899086e10275394f81eef4c259f316c98e94fe

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      168B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c32940e4953d067b77f1945761eab81c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      51ae328aea412e17251214d5d0d28b40bacee2d3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      89b8e090443b7776860d6910e7c37928b1eb90b7a79a4bb2c259980bd2d479f9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      599d7a990780ab46d86e1a720d952be6f99901abb5b95a3b77f132e7cf26b861ff0fb524fc63d2ae0850554de8082dde0c860217d6e618a390ea8ca4c173ee1e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      321B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      14573e209fa9ebd4791381a0c9c5e245

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e14b6e2a4199dfe6995677df928e225560109ab7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f70c71ea5da367873a2a45a5fdb7d89e568e25a6b7fbe096874893b88b5fedaf

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3d177917112bdd0b369248200c5f95cef3471203d55797ac4a568a71adaad939faafc044c5874c8d3197fc379eeadafd03e5497b7b691cc26cf373d3aed29b02

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Visited Links

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5b20268192e7b2146b2cf6b2484265a2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      aee516b02903a9e4255520bd923f088862489167

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      14e306d7c7352b21d77ff7b9dd4e93a27bd8a1b8c6fdd87776c480a3ceb8543f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d21e14620084cf09592e374e73a7130043ad39a11487bb965ff7a69721b77d6a1c3313b930bed48f4b96b8d72ea3e5a8f3db0683188ea3e779612b15e5f66478

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      114KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6da58ffd95c57ab848a5df9e6292fd7d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3c9e27f414d0ca405cd3d92f35633312e51014e4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7ebb22287e2c5921ba6bf238b7f72a3203638522dff17c818e68e85cff42a5c5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d7c5a6bbb9c4e4b1fcc6b7983f938430200a7548e983001973ea5347f839a6840fcd84513dc9d5cd97be170408c54cf77e09715626f1eefd5038ddbf845f217a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\4\CacheStorage\index.txt

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      76B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      568e7e61523398473af556dae2918fb7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4091b1e52408b3ab3d34683f0b442fa35e661f9c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5a4c156e40caf101ec0a0cc726e631af8baee8c05a74c2822d16a4d9d824f541

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e58b30b6b81c7992eb7754974941b789b465e9caced2cb4fc27709c77da9eb0ec6375f1f4294ed2d3419abb7d13224dbb96bb93008ef94308670f2daa580cbb5

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\4\CacheStorage\index.txt~RFe666d09.TMP

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      140B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8cd0765b90073b7955bec01820a38f16

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0b7efb5bdf7cb6406fb1f1184c5cc68247885070

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      926d7362e9d2c91a9a9bd2e6b03568f8bcf39fd99909054850a1728595870e6f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      131695e6f13fe6ae9a163630246a5098025b7af5dc023f84bcf39d88e3f04366e17b3a1ae3495dcc910916f6c8dcf83d403dd18c2565b695ce5d8f1894664e9a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\4\IndexedDB\indexeddb.leveldb\CURRENT

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\7\CacheStorage\index.txt

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      141B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bfd39f10ec1355260cfa8feaf3100bc5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      994f0e34575e6fa85dbe25f2f6f438fabfb35849

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b1b3ff21e51f402d04e55314ebaa250fc0e9e5cd769b948414a43045f6ec1863

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0e828146978f16ec38f5bdeb6e485355fddf17906992793a1f8deca17293f7a13b0bf6b638eeaf7671cc5a5072e48d01f4eddc53e091c03a09ec21770c63b20e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\7\CacheStorage\index.txt~RFe6a7b1f.TMP

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      148B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b1e9565ec4a144bf731c37dd89dc6748

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      01a3cd3c5bd2f097781da10c8216bcda5ea7c1fa

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b8811ccb58199d8e1538b876d66c766f53b28660da207dc2e00f31a9aef984e7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d66dde186372592cdc302be8287598f6fe1a332365533bbfea7d1f998eee1722a1502f1cd05841b80f3c3fb577c18cd6b2d15ff9abe59740d6881d94fd00f470

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\trusted_vault.pb

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      38B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3433ccf3e03fc35b634cd0627833b0ad

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      789a43382e88905d6eb739ada3a8ba8c479ede02

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f7d5893372edaa08377cb270a99842a9c758b447b7b57c52a7b1158c0c202e6d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      21a29f0ef89fec310701dcad191ea4ab670edc0fc161496f7542f707b5b9ce619eb8b709a52073052b0f705d657e03a45be7560c80909e92ae7d5939ce688e9c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ef48733031b712ca7027624fff3ab208

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      231KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7b3e8aa340ef54550dbe9b0872cf1cec

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6a1615c174525d5a16a5e90d8ea8047513b2d87c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      32887ed77874f64a3f0578d6953e9265b6ccb34f230759c603789d6c1f33e01e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a0acf8544eabccbf33080ce0fc6b14556689a748700ce0d75ae84944609f9d45fef9948f02ea8fda41197d29d83f8baffbc1f02b94c5de23feeb8f18534faf7c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      231KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      40c71f66b802c4814fbde7baabad4562

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fb0dc49afe64305d0ce7ae2adc048001061a818c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b8a32e471be3f0c7c1c133207fca9b2f72be4c4da8a22f7b42e83caa093a93c5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      715cefe35141fc761eb6de7fdccf1ef5bd0caa3e17284b06a4e78a5902f6fa65d7eeb0e5922f1b388f4c92a1f4f37c51511a683c0bcca7f2b92c9a85773c935c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      387d3f66d82821d4b3f2d80135b45bb3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      754c2434df84675c0d89deebae531cf87b6d5e78

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8b761f22787ce9d231068faec253f1e3d830551d5a3b5067a75e9bca7861bdcd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      805a3d3eb6704c892ee06c1aa700329995cfbe85027c822577093f3ee1967cdb632581745c0eb6515249b4da8c79697423c07e8f036cb74ca1ea49933772405b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      119KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      261eff22993f6813cf050ee044e9351a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      88fbe956d9b758bfe5fca6911f3fa5cf17f606a8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2a30c9762d35aeeb40096c369282b5c3abb47b2b711883c3b6461d96a4783024

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      65874a9a332dd56ba63e9eb1873e308dedab312e95e82a71ae50156080b8643ca61756821c296e47c2ac60b69beb449b5399441c8826ed5bcd1259e27526a9c8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      207KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      13a9cb1f5aaa6bada09bcc54b53a20fe

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ac5c77163d27817d787eb20cfc6335587b28cb16

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d647a698e16f251ea82b06876d4124909411fea49d90a5f5634dc78f28e6de59

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0ad13218e94340aac4bd7c4540e898bc6a068f46150dd5cf4bd60bef5587175eb541c350aa3efb8017303d7af2d9941253e8f860ec70065924945eb557d6dce6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a4c395422a0281d22c438134dd7ffc4d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6ae3d46de14c4100de77e92919def1c538a12e0b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a0d1943ddcfe0e65fae37fcde4ca5f21ca31f1d4199ba2bf6e46a8354da2f812

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ac7d1b7658235b6436f83fe13ce7338c7ff5cba22a2c024dac498c34873dc16aca87af314c47b9a1c1ec31773b0ff353ccb1bdbd0f5503fd1bdf980fbc317370

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4f0b861914cf02635f70e4e4c0178f62

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      409dd0e72f756dd2555d0502bd1998209ffc9a40

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b70b0f6f7fcdb90763603017209732641516dc48f0a1bcdaaa2584b99176673e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cb831fde5d9888f39d0989d2876b72836db4859db6c81b24438b5be7ec0ebdd29915def895edc5676e6cc105e38002e688a961a80acc0fad700e98e9b623194f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7da197d143d2e7207d651346754874a6

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1a6724d6405d7c8814bc0c180dfb8b129db45a06

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dbbefaa3dd8c21a0daee1f64618084d656be0e4ebad53f8ff3b16497cb86439a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      083c2f9756012a83693cd28f1a2fba869892f78ac2426c3996c87eef8795f6fc40277b22c30f79c8154221c1cc8a3d711d70fcf312f50e4b7efc26aced71dd32

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3397b403b855dd88f3dd575fdcbfef8b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3c0e3e6bd8faca58f9d4fda5cbf4368bb50d5fc3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      267ed98057a4f12287145ec0d0e881c89d8b4d96657d9d423e8e85645a81d810

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b5ba0c2d4b193e0f50e96a3a788f5155cd7e470373f5eb2609f0de0c606bb7d3c11aa18a5865d96c7915d381bdc5edd57c20ce8e7ba4dec0a1ed6da24d8c0b2b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1991bd2e50da2e0fc96ce518fe0e78c9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1f1c6bf2bffeb285e2b82e6d2afed62bbdb87627

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      060d304dffd446489959f942f50b90539b324b1b020359779187434361d70762

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5e518ea261540da54000fe763780d64ea8b56fd6ee4ea72ae33148f4d44fbc8b9ee95e488b4d0f8cb3d29901b2c43ee8ec74ffa9b4d6ed14ff1842ba56b6fbac

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Indexed Rules\36\9.52.0\Ruleset Data

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      126KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      21f9097265e07ad3ea2b2ac6ed2276d2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      88efb45d8c672921c01cd8917adb9cff21b27245

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1f847c0626e62837918ebc1a2ec330057d091eebaf354ef2196e654f18d6b5ae

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d029c45388c3ec33627e51fe8fee2b15ea417ff6d836b03be1b408f8beddd3b3bb68de2b2ff3d8e51391768ab94b34a4dcbda760cd80f13fa9ce3c2aa72c27bf

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\9.52.0\Filtering Rules

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c6af15da82a8a9172fc9cafc969de4f9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      81f477e181036d551ef6f09cb875c6b280bebe00

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      782009d9765c6104a1b4d1eac553834e7e399d749a082ead42bb47abb42895b5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f541cb1703a0bd31fcb6e293acbc6e20f73b365ff8d2270a6d44780e9d5731b8d7803aecacd49d73e0da065dd1026c9fa95f9cad2bf0776ce1e2c3c9fca052c6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      86B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      961e3604f228b0d10541ebf921500c86

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\segmentation_platform\ukm_db

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      62b052644447bad4c9c416ba47e19c00

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      548ba42b9f06b5f62d78d3de9c6e9b190c26441e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e515ce15fdd878f2ab06264e9e109b69eedb655d5b9315e6cca3fe18a7f86600

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      93f455a7a06cd62a3256496d2cdfdfbffc0527bf5e639cb26df7d71c782c5e0d7536d1f41f2d0116966197e96a2e2683b00354c1e3efe7cfc899e1223821e9c9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ffd962e8aa2ec95748c350548681cad9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8bc75f87578e69123ece23f43ba96cfe291e63ec

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      61658f252f49eaa2bba2bbe079ae15ece0a97238cbc500e41c62f5c182ad15c7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0b6ecde4ae52b85c7c95d4f69a955c4fa6cd66da700f2c6b9d52552bf81149d4e895c818d29b8e3682f8643a8c00b24fc5e53e7629065b3460793489590b5b4f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\p38rro19.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7aafbb611c2b9860e7a27a63d3dff6a1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ef059bc6152704501e116e6cba9280c23f14ed67

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      810e4719c14acc388c32b545f12f700043450d31e15d1e275a81b6f7667d326c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1b7f6e25cf58a338c8f0e207d0f1c252d3e78b6d48dcf5e39fcbeb5f35297681c15d72eda7259bd7cb93afe69c8869d68c4071075e76f27ede390fee873673a9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\495cc371-08df-449b-abb1-7d40d1a27216.down_data

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      555KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5683c0028832cae4ef93ca39c8ac5029

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\W78K9TNJ\www.bing[1].xml

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      21af0ce49d8664fb250d4708b36928b1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f729ec55d021e02e294537b7b4db9f98b4665180

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fbe29e5d177045ea3f17e46cb5513cadf647a4a29d0736be29fbf3d3d7fe2711

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1ac99c598ec8c2fd6a2f7a56430250fb7549a6b661908e924c947439fb95f4743e2612e082d97a6eb22c574e07e57e34620877854971618c5b7c4a3be359dac5

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\W78K9TNJ\www.bing[1].xml

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c91cbfbe918943030d025a5a012de835

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d1d77e5fec193a1bcef883da986265a795c07205

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f6b5a90ab7ec3eb17aa6ae391671e40dda79fc5445df1529836e7477837b6e37

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b5559b31235f7c7af0f028b6ca2e9415a703d9b49aae7bf219a0cf0941067901a8a9118459bcc21f804b4bae017db63e99777cfe03260c6dec184389783f419c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\W78K9TNJ\www.bing[1].xml

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4b79c05be96dab074a9fb19cd6355ac0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      783cf2a71ee7230be1a17adf26c076d37b1b502d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9f8e819010fecc546244bd8c6e97cfb42924c161f78e51c41aa1d689b1524903

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      09c5c4c1b71344ec66438ceeeee05e05b94d33771b19544f069b4e8e7e6bdfb92c2495795eb10130305847d47b0129dfa57ac0d2ff86c4bce078d1cf5e2936f0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{1b4c6269-a07f-489d-b41c-888a6f94c2c2}\Apps.index

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      efb72568c3ab8be9021bffd3e1c1e868

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      39007950898b2d1a25b9467929a1e918b6342d6d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e380b41ed7fb88f02b5d317e5967537f979fd95239a06ed4e09f4c420ff7ec1d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      500a58769c0bd095dbe6717be85534a6a1be4f8ee2934cc4f29301a43c4f2c700b5469af48338d26660acfdb59e910036ac7177184ec34ff304d256fc32dfe25

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133764222355991394.txt

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      69KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9ec7409234236e53365138e4d40bd723

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      28efcb4c75594fcb0dbc4b0dd42622b9c9df4811

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b70bb5b96a3ba68d33b9ff61394436915deee9c6621b02f5a764e556638600ed

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f2c32cd0962b04b97106a7ca935e0523c46b2e4a2fb88f27800655228625f59267a3bf92de0ce4a2a75523e96888ef0d08a8b86753ce6df9d886cd95eefd035f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Add a language to this device.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2e87f8ce479292369ffdeff0cac7c366

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4dc751b52e7e35a4d26658a9929be6ee13f8587e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      557755728480562439171fe683ad2b111e227b423d124ccf73b0220e06524009

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7ff39995a3fe27636b0c968a16f86652e4a260c7ce64c308fffb236a86163a4d371f8b2f876c9852c2405fd8cb77924660e49584bf1aa4a123637cdcb35bdccf

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Add, remove, or manage app accounts.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c9f8d78c14601e86ab22d59e63c7ba4e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3da9cea81aad839c80f5ef826d75db6c7d37a2f0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      332a09bb60fae258678ec4d4062a6517d3ab99f8a28641883b6df7cef7b3efb5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4f03c6c27975c897a686c9e22ecb1e96f6af7fec1db1488d902e3a3f4790f37fd632f4c9af12627c3c1e024e6b169bc208fc877e345045e340b30a121d885900

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Adjust strength of adaptive color.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      242B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      651c7880ac4337fdb0516726b7b1fbe5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2da63593b1905e37800d62e962cf38d11a5821cc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      10966fd6e06bffc5d18fc63a1d8017ce03d04ab258e13ca6aec797735be18f54

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2f730d3a84c0a463bf4b6143c1018dde3d3386d02494ba89b55bce85f4e2d7dd547447234b7292f45c70612cc5583247e5085c052c3f44b0b3f269a4eadf0482

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Adjust strength of adaptive color.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      236B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7712c77eb7da0dcd1be4e75fe5a099e2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f10d04c1689912b7e2781c6e3aeb7e7e8e8b370d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8998cf7007cb8f9ada84a81c2e5b40f348afd830b4be9da835b27eb60a6314d2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      990eddb860554e70f8fb3e3dafc36e13179496de585acf1cb8fd08a7b4f429d1b9699777fef504fcb81ec996979c0af74c77b237634d0559648e675f20ef3b6f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Advanced Remote Desktop settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7972d70340f375ee1ac6ded6ad2038cb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f0e6752f06c146637af827a57c0695fdcd54cf8e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9164cf25e9089153fcdf2a092154540b1cd922a32c3a77ab0fc12aa084a0f296

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1c8782bcc6476a9f9dfd103b1951a314d2848c180d5a9a4f57f4296cd1e7d7d556c2c070b342614e40fd0608a3c3602352d7d4a3411b4cf4ae04fb7921a791c7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Advanced VPN options.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      252B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e1b8a54982a24628db13e7fcbf9df28b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ffc335b337bfafef035081708aca24c4fe4efaf9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cf849208f3054f5e63a9994ae78f9a49cf35d8ba30f4a881064aff397576d952

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cfcfb0e3cb559db2dd7e059ea9ef1dae6303a1f05c4aa2cae7ef8f2ddd321680436a20a83de220b893b4c5b4c9534ff0f726672ea5173d2336b6fb0258d14443

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Allow DirectAccess to collect and email logs.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      288B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      842516553f74317a000313d2d1d7da9c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a3b3ba4f566e0df7c6697e8177b5164f28b394b8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d4905c265b98819a626d8168eabaf5ac9fd0d4916a8ad93613cbbfff4f091991

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      512c083c14fcedcb9aa19cef3c2b06b24744494ada02185713ee584943a2f2c5c28df7d37fd4f9bc57c4d3da0c90436a4639eb22bf7fea97164e4a27e882708e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Allow family members to use this PC.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8f5eab2345b96237e805e0b3d4c07c16

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      094ae86f72ca8055c6f0b88a67f574e9861b2dc8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7b72e8734bead6e15c51befe2593c4802b6ab7b414cfc37e509b68b0748a6326

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ffe58b246fecd16c2dfff7a33d9adfe6664d2c81a5b36dfb664289dff261e7023c19a07bb475f8aae1be8b37522f2adc8909ba5b4a4df825b1751e8e917f66ae

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Allow your organization to manage your PC.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      244B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      482571c1eca806961aa56609e33d610a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ef5ed7ca3e3a2c8383b6732d9d2cc2c984c83769

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      48a72f159b1ef0a5f13612454b74caf5f82e68b97201dc426871404ed19ae9a8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7ed2b89b58ca9b8f9caeae29643613af391c1c4b463133e4695d0c35d3da927c40e34c61306e30325bf02265c80ad505b9eab917553bb203b931188e30908089

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Animation effects.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      318B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d67a018dc4fb712c563bc4ecd45e225e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      829afeb6bf113147633d21a644155b94f4fb60e8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      424870cb407087de2fd367645cebedf7532fd59720f903f2edec193de7e185a6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c959a939a60f7b0229cac5871410b1b1097a8476370f489ad53650526198c0fa20d33a3342c0a6e3abb6e9f264a8236a73a250b5a4dfd84a7c33f139a1089c6b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Automatically turn off mobile hotspot.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8f4d49858a120a2c4b40addc5052c94c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4fd3214980dd1eb1daa29c33254000cec149ee22

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a054e630b6a7f4f7c8cfb3180dcc5dcecf5f002624b17ac34e1955fe6b154c32

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8f6bfac3ebce56387383f1fa8f9d8e25ce4a5c012fa0b67dc2f2ee310918ae6ca5c603a35dc4c5fd7afb0e35b5fae9977767da284b48df8ae6071528748fccae

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Battery saver settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8e1b0025f2f17fee69218f27bd4eb0fe

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0f606fd3450eff7f0a83c4aad65a114cf0f3f48f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3dcf147c4d157ffa9c1c6a6e5421cb249e8be9561450cc8bcb114415e7507ad8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2685832e0c900402360f843a88884e5a030b9b11533552e7107118fcfc48b1c0d914b51be3a5cf77fea103c3be73063133f2fdd2287b61863bbaddd0b912fcd8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Change Narrator capitalization reading.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ca945dcbe9b780f1aa0f11f15c1fdc24

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5b39970e656a940c8a1b36f216b0bbbf777af716

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      49d049926b02081e4c0e2cbf9e216a6af72dfa8d40083e1b5885939d188eef77

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b23aea232b37b4cf2e68dcf106d692d6808be1054c2415206886861a2bfbe63f79ae2fa11e0cad460a7d5562ac09e28bb0c781ae8554c26ab526d4f04e2e1ec0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Change focus assist profile.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      236d0072a734cf331f2193edab6073f3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      718dc2e37c394f9cca5ea1d237362d44297e0a4e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5926aaf414a4b21df536bdeef0aed478c1b8137db27bdaa81c057b080eece770

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f85897f2c2b0b4cfec931ccab77f6a6de7b0d6602b7f782699c1283493e2f095c0bbac108649d8287b034534206696240feca69ed7293cf768c93a6be935ed86

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Change the default settings for your camera.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      232B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      08b686268aa009036b61536e07448692

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      90d8bbcf2c4f68986ab728fe465652003e0ed561

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f3a85fd85dd9721442a4121ccea2f5787045eac9021b382c741512ab3912d73b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      155e2a823f8c8fb4041c3029b9f076e2d661641c19d3d01d3966fe00e762a32e966048197ff0b9f231750518994e6a75bd193b8998a43bc12224a239d45cbdba

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Change when the PC sleeps.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1621f24d9031a961ba01b5f39507a21f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ac6800cad0ab53e49472e8838db712904e55969c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4a51c6971d8792301b277671d306b1f903949016d6004b3123b63148a405b43c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fdb021ba671921d223c5d7a40fe57d55aa91160ef8894db2ae40838ad23326bd1fb2d5a6e692e2ff11e7bda55cc541802390f1a001035bea3ffaf30bafedc06a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Change your pen settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      220B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      951c7cb54928d5f2fe5cb2b27ec4d3c5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1d43e77a24b83c23096e8c4475929ac21324d205

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9880f1415d39a8fb96b098044f14002e3916fd993b7903ed5ff3a67da12b4254

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b594f2ce113cc029ac846f9bd2c13a59b5f22a1823e5ca32f3dca62c2ca720380855a20eb68d16200b6c39053398874f0854f09f2cd04388bec667e7f2ecedfb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Check network status.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      632e99951517c67010d6646cac24d49d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0d9bb1d2b2a2175f6505ce24ff96ff12c6de7648

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c194b359ea55df171cdf45d619e959539fdd8899ab1d568fb7c3e85ac0f9c964

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ed34e4e249c538e35e5992841bf2534bc5b17e62ee61efc892b0bbf213b36d0803a509a707d2e31122197368a05adc0d1b2fe95d00f58cdd18acc9ad76c0892b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose apps to show quick status.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2ec24a19e070a70fb10aeec415de67cb

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2083f1e6b12e1377bd723ae0f65bb192f005be18

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4a36c37d1a0f57e5a59554102c1c30ee5e610c9ee1fc85181db03783aecfae32

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8672ffb21f33070afe0c6f71f92ac68f3ebcd5273eaf3f6e3c530b190694b4a48a84c25732aca4231732727dfb61b138ef354aa94f6b1bca94397eb86e582d34

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose file types and links opened by each app.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      258B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      01abaec126431bff66096bae7bc27927

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      281d3498d3e29ae30751d8c3ef7e74b73fc57450

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fae65cf3006ccfe137acc3e3fda29ad51a1782fd19d096562073b2b197b2559c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e2c71683119d1cf86141e725b0f29885667779f14109313403032f34ab9fd7c4b281e24d08b3bfb44b53b43a22f5c96fc96b1d21a1bae851242320bb6bc33bea

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose file types and links opened by each app.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      252B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      009ce80b545ac7fea71c9dd582f31497

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ddceb8bd4a2bc0c92be637af9753b5f69f589d6e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f80112d4902e000a3624258ce31bed24c1ef0ef35f129a466da570f7399a9864

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fda6afe4ffefd7f895260bfe5387303d510689224736f1993ad084ee9b47ccba53a30beb06caf95af374935661f9c5c39fcdc1aa7d90cef6ef92d6385700c822

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose if the alternate home experience launches with mixed reality.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      330B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8fc429bb41a302166fb2749cc86e3157

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      94a8b8daa5cd27afec8b5bce5b5188db4999365b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      212d9f61058ad85d62ec79cc5e4a9563df07c65878faf5316a919af9b063c9ee

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      50f20bce1db15b1a3ceb2e3ba947c914509cfb3929f16f826c7ad7041e679948223ba41bfa25c34abfeb291015c3dbc6e57648825470cc922a38610d2724acca

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose if websites can use your language list.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      236B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b75923ab77a81ff0a96d4f87e6f21c87

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      52acdda49be2b1130b85ec746e8ab8dd795ec7ab

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1f26d96bcde42ce61dce6fc48e3c64d12f6b3ef6be463c1e0ff10e8dfdb68377

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b9d0cd9698b01d31087b3af202651f96efedf92f235e6c8544ce7d4d5d78368c9e487f15b20a51bd612c2fe6597ecd34e3ceedb22ef9af30eb6012a863a47e59

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose where to install apps from.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5cdb5922dfda8b0e4764108ad343d1a8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      59e3b0c55ad4b96613bbc291198596d74d06c9a3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      95139f695fc16e59c41281c1d0d4d9eb20198e55298e3a7b489d9ab2cfa670f4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e1c615ce35afa2ec2a697fe59e274516f6c2ce667cde624228e9a61027c3e70ca60e2bec14813b0221e3d98ecc676c7399de36373ed950a73c90501c177bc60d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose whether to enter tablet mode when you sign in.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      681c7e78efa2f7710b3eb6e85513da41

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5134e82c3063bb0cc54be2c9d6ec2237a2ea788d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      730933bdf4ad12a46f0712ef2057a96cbab0f12608c174becccad1f65302f41d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      37093cc8ea063870a74ca711a7bc351d7dcfd2c161b4becc90916351e7d3235bfcfcd8a69c3fe3befe9f47cdbf81277a03dc738fbd3da0f07143b52e3c9b6388

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access diagnostic information.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      296B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5db824de0399e996e463e46fe28c88a4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d679b70b0a89ef23f38accf9d0dcab5880961d5f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f75119b9bc9e79051877cde5b9bccd88475f59cf105c19a59e100d686419a1d3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      85d50836142172b4b367ab9a7ce1f5ff6512c1c85bad3a916877bda59a93afb7ec5fed6e18eaea809a0c67a742bb18911d0018f6ca91748e8712f386c7cdb3f2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your account info.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      284B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3fa20859be017b4947acd3733a809804

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2005c1b017bd3f2845033b62016d45978647dd82

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      24a5c6d7a6fd68aaeec459b0697208386a29cda94c3e6b732ee0f67cfcdb38c8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d99519c771cdd6dd8e82cb9a272b466505a08734c69a6c87d628c769a37f2f11296a3472035f34373f5d91e6b40406dd1def85e6189ac376421c53517011898c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your calendar.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      985edc77d6e7563fa44d348b2b59afd2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3081fac9c3518bb6daf0efedc40c0cd68ac6d68c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      66f0c25d9554f405f46a742737c8d0057d630c8fda6562f8ec43df17c32f64c1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      be93b47c79c1eb55bfb5a502182c1a7a3e6e417f1f96212e2373c75ea5ab3ed47b0756cc9b54b2f33a71aebf71df76c25d272ac41004f5c21c8abe78aad990cf

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your call history.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      284B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a6ffb6ca5501ddcfa77fbb95ade6ad0e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5d10a8593b4016235215e6c112fda09bca113334

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5fbc958d409918db011944ce94ebe85931041c888767e29591b7476c0c107d47

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9ee930c55b3b734d63614ebd08aafd0487632f8689bf72af161b1057f35f035ca929fadf86df18c52052e9235e0c69d17be2ecb331ad7912540b5bad849ed5f3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your camera.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bca7d2267a19cc596c5aeeb7e432a088

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c8758d69e78a269bac24dd9b53d25a60f7f35f6f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8aebe5a1fb7f36ffd4b7cc649b8e840bbbdd519813e1fdc047d1488e76c8697b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9f0aba0f1b13085d92dfd9aa49b7ccf2d4cbb220dced78ab7ebc999316c7c3106c7e4c19c2bcd0ce61638f2f15e35e477bbbf57a50ab119f9c190e8b7aa7efc0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your contacts.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      202f2f4cc43e74bb80c6922a93d3312f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b28d93f08fa3decd131772516bbe76ba42fa0ffd

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d8e7887ab111cdf73f3f63899dd4b2cd6193c6c656255f906c6ac52df41c3f42

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      19ac7bf7be0f02627ee3ded8ad163fbc8ef9cf8d513a9ab69e7a944d86622e662b4faa71c6ca7e90deaee43f42655642787d83b49e884c4c6eceabece2d89a3f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your documents library.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      282B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ee18271be5416e96d39c90679f4ceb7e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      74f77b85ef1cb93af1202cf84ff4ef3bd9bb531a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0124a7d8057d2b5093595edaf18048098bc94ee9a5296f2659b31a6f07abe834

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      64438ef26cf81258ea4d49dcb9daec76af086b06612c9a17975f9ede41ef2950c879d64af162cf0131bc374e96082a9d431a2b974f98ecd6b061869c1b31e2fc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your downloads folder.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      306B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      48382757c5c1ca2e714a8e508e967698

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d9da1665ca2a01f1053ce4f63aff69b98b4e33db

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      25eb7e9708d055d5ac5d1298d6b5a71f3429c0b13e420844a07a57c10aadef09

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      44a4fa1f0517028628fdd41af73d9be87b618811c0b08f6c69d073aceadcb0e3d78a2f09c00fcb601393be54f1e08023534c2e9f7942e71661e2dc7ffc7e57f0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your email.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      175f464c55a9e248cfbc89feb723112b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      41f12b613e1bd210859728cfa0de0d1f72e055d2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a407913f83e6f8585e68af4907373a97c867236c3ea2ec041e026ac0b5a468f7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d4520b5dec910d9f3748b9c232f15d57711e79002fde56e8c3fd1e40c38c79d340388198650e756c173080f2db1f2a4bbb4286efb0279934907e9353fece6f25

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your microphone.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a6bd1dc80c62ee0a9acfb0ecaf4b2c2c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      34da6f9233555e7730ba226c804023d2ff03b8e9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4b73205a6f1ee606fde6d2443c8d48ce3886f1f3ab69275f07b08305ff92f1d2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      87d4db00a9d79c6794263ae8cce31f24eddf806c76ec1762bb0b527f8a754dc185793c48649525459663951bd62124ad1899ad173beb63504dc943e12eff2826

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your pictures library.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e9538e5074add31854e9c349577d0069

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      331f1cd28a8774d3763f681aaef1ee5e06a6e4ae

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e1cc286447d6d78c7604c719bc9848d0adb35e26ad383950a4c96861dde0728e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      feba3605d491f6b1e1a8d38536fc1e9f8ffbaea6376b792bb504f9e07c68893484352634ca5bd38a56f8a8406b483dcba43dc22fcbbbf103d08052a25984ecd3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can access your videos library.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      199a359fc0219d8cb9b1b5d557448759

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8bd39df04b955ec7125eeea75ff8c09be91af9d4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a22769f494e572e2d7233660a5d9d1d8203f3433703869ebe8fb4d7728510ddd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      819d65e96c7424f15f3e4f4899d8750046de3225567daca00859d3800933bfb309abbe29c6366ffc6a09b7ff81834dfe328352c50a847a1e180fe7c7122334a6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can control radios.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      42286b22c90a1ef73eb0b2a779199a53

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      39971a22d592635749d8f73a38ce24af7e204e9e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2cfa631716fedaa7cb885b51a37c3eafe316c77b75bc420dcdd74cdef04644bd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      283777847445ad442d2434c67b730f66b0f07e5710f91c4a876d6b5b11af7423d44bb64fa95957fe7d22e08ab16ba665290e19a81873446b59b4a61f4b645f5f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can make phone calls.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      40d333fdea54ddbb46f51b4609f093b5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fb75c0f8a0f08d732b33c655e7ba725b9b43171d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2944474d4a5aa0c1e8e209fe2b21e7121293799495ee20638dd2a3825fbbbe29

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1fa31931882a5367213c0ef317218aaf77d4637231372435d0b0306330835f9e75dc495fd6838778f5965b280a0161e2d730f73c2977f07370742bf3aecb50f7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can run in the background.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      296B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      60c6d483f7ffcb24e8686979babb7eba

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      53cba050b9b2db210335ea1918eff88ed0758258

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ead3a8be78c78b22072c3d062bdd19496139f36c8d1c648558e0b75f8274d622

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cc53f7a5ddc91449fe0c16033419b41eae305a44d1df3852b4cf5d9c3b1616dc9c8804a5e1c6e3414cf2762e924b4670808d612b5982612ea9dfae491b5fb883

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose which apps can turn off the screenshot border.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      352B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      eb6a478d099d948bb94f9b7c2afeb30e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b5f66a8360dac2d4d62470ab1ea42311aa8fe60a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ba0de74b53b091a42e5f9a0a3913edebd1b6878c9eca94784970ae6fd15db755

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      95ee5c08a4dd5356c3391e9f1806b83bbd777ad0e47ce85f85b752557a9f120e2538b2f44bb75b4ce691856ce5fe41cfcd616bfa9db1e6131c2ceea765687c98

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose your desktop background.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      312B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5d67bb93e7c07c7684dcf8470638b5c9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c4cfda21460f5dc150fab37705b97cfefae7d9f3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      af578e9975c4d207171d6a6da2f1767b536e0e0844e3505f69d4e4146b910aee

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2f47235291d94479ee47468bf83bcab1d3e29502028a5233a4366ed765c9f9c2080881fd62186bf48de8c44cb310c815747dd92d431464e54527bef7543a26a3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose your quick actions.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c98bc9470631636f9c52bb3be0d26320

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      667b1d3a40b259d697e550fb0d0558d84b97d44b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      452c4b87893a8fe90721225e0e5a5dd76a4698c007b475700c11df15fde09882

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2446afcb4a324422327cad37f8b61d5d5d577f94e1632247659cfdf63e983a85a9c0c387565b365a8178a98100a24c581a5e2e568e432f6323c4def59bebcb2d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Choose your sound output device.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      228B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      68d9a4f4f40dcf5f22b0f0d3b2997499

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      af141205b2b075d4c5f2b96b3b42432ea9fb49d9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ac42d993a3a6ced6aa679d2a6ae6a92204c540043441e17f4b94123c9ef6e438

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      96038350d308b123f12dd5f3182bd119ede13f860b1040448340dcba8ac9fc4c94fe55cb356eb823fe043efba8813404f57cf2b4435a40ecb393bac854659890

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Clear activity history.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      300B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      549a35ca7ef04d5518f345bcf2eaf0e1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d247ff4e1307be86f83a86501b2aad003931071e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2ff2982dfdf50016fcbea47c710f409f87c55f4901bcb6082f62f17efae79787

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6ed21f9028af60ac8a88a0b607cccc4175ba207af1ea91f81687642479263ffd34116fc351a6780ffe261e18fac851aae7ea6ba7b36e46d0392ccb469f0f1835

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Clear environment data captured by Windows Mixed Reality.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      336B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      76c30a3690be8b8e9c6530ed6ebadc43

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      692562314df9737dfcb7c204c3b4a6ef99125b4a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4644a90b524b3ff98b8ce7b369930a073e6234da933217c1b17ae8a5466e1079

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b7e6b7d3633da497f3bb015246f609155ad473e9798328632ee624b50c5270d67d1d694b47f6a86ac9b78a5fd90696e95bf0275502f328bc3c1a42c0c47ff97c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Clipboard settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      244B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1ab1da9eee524c6c16a7905483e0c474

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c1077b53ca70ec9cc66f5036f1b17316936c47fd

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ce0fa9cea6f9e9be19d292d19c02925645f1e21aefa6b81ab0221b687dcd4c0c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2e35a8b71533762050e50ba7e6e2eb71c96b24c7ddec2dfee6fb12084a44234ecfff7d9bc54ca07273930966e2fc577014202780f12824580e42e943262260ee

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Cloud Search settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      284B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      870efbfbb686123734bb821eb2c6e654

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8c7f72fa6fc7b76285a2be67ef8e8a5f59d68ca7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2a61fc69795de79a2e0d364de6588f506b9ec44bd5b3b52c5430e5984cbcb1fc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1364aa712d437edaa5ea96ebc6f7afdde01cc3333680f1a7bbad4c85fab642d1f09e48d06882c062c46ca80b39c4ed67c4f912f9e27a7cd8298638e452ca9615

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Delete diagnostic data.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      278B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5a7935bffc7a88693dee2c62adbcafee

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      88045d12e188082db2144179e081f3768a69f4f9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      941bf49d85074ad5817c094ccec0fc1e287b075b44e2a0ae10a71da1b599931f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8850eba93c8f0ea49595293ce998dccb2618f99b87f18bffd29ac4d547db02eaef8b73d74fca51e4217210e6b0ceb7a206724ff5cda04a307e6e3e0bffef082c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Delete diagnostic data.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      477a006a2f174857388a65adff969dab

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8ec9c49eb2d9ebc6f7a7939f4dd79e27eea36888

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dfa1075caf9d53963f21212cdaad7675df00d49ed5df2d65cc9cee77e7832539

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d02f4bd3e30b501a74694475ef5870edb5b39a3c465726914ae9c627726cb713f7bda5e63a1f3c3df7f8daee2b5485ad9c1fad07b2a59a6d1fac54f6679f2e2e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Delete temporary files.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      830b553d3ab6a98f22f3b37460fafadd

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      62c05080b87cd35280ed3515f8dd6d0f20fd1903

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      be56d573a617a6b9d613e1eb356b37ebdc327701a3da39045acbd86a832421c7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      df8cdaf27cb59c87bbb46d048e50dbcfa1aa4d8335f41cef11136a71cc73990717a46fec02ce3fbaf7ae13e053076ffa5230799913e0af9487167f727020441d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Delivery Optimization Advanced Options.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      039a71003e77e5ee5d40327b4a2a28a9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      eb2fb32a194fac4e11927b859f499d05a82c7ca7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7dba2338593230b33a419c7e83eb8ccbcf90afee3efb888c61817be742a9824a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0c3f241077fbb6fb0675e009a2ae59306582a94755a432453969ee55dfc1c903baaa11a9c6ebb94ff071e09eed4ca1490c350edebb566d04cd48a79bd94b9fa7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Discover Wi-Fi networks.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2589d77fd5930a2e08a2c245e4bcaa51

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d662f9770f8c806e45a60fe030003b616188ad02

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9c5a7e78dfe472ac63a744ff48ab273101fd04089a259e52a784c3312297605d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      47257808a412112d338dd99cc2eef52c9e84619a8c66be0b868478ff6c8ca8ad36d9717e1caf73c3308ac3cc0bc64c16ca693c91d4fa038fbe338fc140c21dd7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Do not allow Microsoft to use your voice to improve speech services.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d2279901b5199adce12587033e125cf2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ec67d911de581d66b21a257d9e2a6541fb60cee0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3f6346c3edff5fc8f181c1f0bb23341e74146ad2714e37789234e66c65c51666

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ff6eb5461df7f301ff99eb2b1022f6857b8982bcc65554242dc625baf9e1035544460e5500ff679f12102f9b9b2fdeae8218c76552712421b82e8f2d5aeae3b3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Enable USB data.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      220B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7aacc7a8f3271bca5170b253162bc3c2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bf6586f0debf119eacd45dcd81e98f7d7a9ff573

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      29450c76df967294d131e0c1d261a6874f68d193e86f97819a2b423cc031cd14

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      07d1be83b41614b1acd0b069dfa8f5929e0f0059b5ec5ad0cf0fa2274deab657865370fef21666107e865dacd1c901b62573f5bec6fe247cd0272d3cee979ccd

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Enable Xbox Game Bar.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      270B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      31e212855598ae4d8bec8df82a49f4a4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dbd3439271a5a45ea51d81a0cd9370e8f98333ac

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7e3d894f99e66e2ff78d2192a52152908bec6a792d7080f4a91f1d09f9e6be41

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a4970f758c04c45817fad09e7fe9fa4f568df86fa84c7d9db726160a405a50f13d2d5d3959fa62bf12c7fe4d67d21f636af2685a672e686192d385e954962577

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Enable mirroring of headset audio with Windows Mixed Reality.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      276B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f608ca30c47e6b0c479b45189aef4cf9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      be3b794ae68ade032bcf236d8bd3e3d637ae08fc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5718b253c982cbfcab855a36068e48d2790585bd56fb27f5819e5ebd9bf84e71

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      db53fae6064efd1e0a17c5aececafe2be53510804a5ecfc1159c270d5e2d925bdb5bf3c309de5257796a579cf3759664f21b3f1fbe7896f16ec963498618e646

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Exclude folders from being indexed.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      298B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bcc9c7cfe76580998d36a12dbea17e36

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      19a70cb0372e51aad563834ce91446b25e58d49d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2fd5bc491ca5a9d2c5207ebe614ad2a37339a9821a3983bdd5b26119482c3a02

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a3cefc7493f2f5c55b3794e03fd87ffaa9aaf4313729a23b6fce607023eed9cfb4ec31a14bfd5318749137a24ee8f30d87f3e6c9f843cffce0474b51dcf972a9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Exclude folders from being indexed.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      300B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      704ad4041197186bea8bccd54769069f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6105a31e042b8f66e493f24fff4e5d9a01ac0699

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      56bba79a6a8c4122e785730014b39356b540caa9cfb0f27ca23999d96bb8e6db

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4f950c4a6bdf6ee71af9868ce4735cd921b94046a7449f0f58f007c643a803a5715de579415fd291a0813c3989e28e2e087262c740bf19e42cfc4d98b697e2b8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Filter keys.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1ddda72b7d5f4a6b987dfe64797539d2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bf78ef65f34a153ce86ad75e371cb2c6698b54ee

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b20d03d8e55817a05a40941d529511ed537323395e5d799166be350dd2ec2b41

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c99b1106daa9787456c04c24da867a666114fa576bd59bd665d42ddbaa37dcd12cb99581180375d9251579bdc3bc583e92e281a74b4d4ce1b5052d67e504d0d9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Game Captures microphone volume.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      270B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5f5f475f5352a49465b17f3f93644766

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9c86b049f0f59c3ad2af571f1d8989b81937ff60

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      71541a3f22935372269cbc7d90a24c98bbc363c11dc6287d04c1e66743fb0153

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      23471b7340a7501585275e6501e6c664825753b3c9b661543c2756f5b1007b3a4267e826a31d291779e06f2eede59b9f605e0be9e32aba0833f0365365008e75

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Get PC support info.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      228B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0e158375c5e88bbe883fea2e019d0e25

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      742ae9bb64111bea4f5a9f06a20f9813a2db0142

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      52fa97895fcc374be48345b8d4c95f7e89af9f15f83ab0c10a015cb3fb9ca618

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8882001d4077bbea8415f7ef1e905997893ea5cf09079069ee825dc7e50e2cd0280d24d34de538b3e853603c22392668a56400bd304cd379b8b98b882c3b89ad

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Hold the Ctrl key to speed up and the Shift key to slow down.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5e19fa489e14fe57d7c362a15a0b54da

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b15ab6e4c71b633fad22ea0aa9b1951548c6e0f4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      91bdb8542f61154cb4808b6f400e081cf3019ad20fd9c6ad5e93cba88f11bcd7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b2120a7291cbf901644d9761784848db3e21682c3ec8ba62392a2c13c6b6898bbbfdaf7fbb6876c1f8a4e5d0b0dc7a782409560c212d1b45f11b6c825d1ce61d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Keyboard shortcut for color filters.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      304B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      fee5899f7f40ecf7395373a9684d79ad

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bd5b229d615e82e2c289c5259d50795469d71fdc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      14d916d631f22d87f47ac7d5b0aff8a64f6afa81f436b58f8343dc74b911df9d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a3c0b156b7eb2eb535d1f9e46579559dceb3d12122a44b7a1247731f13bf6e0704356488ea29ecd6990f70b6c851e992b49a5fdaa390c07caaceee0d968b5d38

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Let Windows manage my default printer.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      240B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ad93daf5825b7f4c3deaa14d7516efb2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      60eb8bcc26159d12ec9557574494c19f8a3a9030

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      69da380fe16bb323e12c2d63ae515a24ff95c8eaaf1c72d1b9a61f3567500650

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8a2dcaa8845dffb8232c6d4c90928461255907cbedece6a5bb60f76b6c62a462c84120ba83d5928136a24ae96488a0f1c662c47927d7762ff48f9eb1a026d73d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Light theme settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      296B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      27e34aa4bb7ba7caff0e9653f0d54248

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      63e22f5448a16b140a4affa3ed5fe8bb084c7fef

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2a9df247b92ec4833757a9ff26be70ba67cd1a6f099d827bf8f40373fe5daa56

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ce0e6163bb31d55bec8f998022382cbd0445999d81bc47a4ca7389dd56186b85896a217c19b4d64b71234e801699c9d95a2216d19d4eaa0aec3de799421bf6ce

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Manage map updates.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      224B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5e11b76de772eabb4e2e2c2045f36425

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1e3526fe79bec81dd559e6fd0bc58224ae1c1be6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f266e3fbd8ea5bf23c4d8ca0d69aca965dc5b885eda124238583d5bd86bc7993

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b08ed6088399b75663e6a4fb9d5d1da02946f2bf293133d8be0e1de55f10fdefc04cc60e9c1eb62f31de1050b657234341afe421f4409ec127a286b849b8c428

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Mono audio.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f1ef25c4c0495dae3702bcd1c2364006

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e1f286a1cbebec4ead68e1932d79d51af522378c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      df7749c3c431530b92df8d26c4afe31666ed660fc454f03ec9e2adc9e2ea982b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b8a3f099f0b459c92fe6b823f2b476b8eb6ae3c22e42abdd2cb2f229d37ba6d7040ec9e3e1cbfb80270891b132423f55e3295845f4a00a1a03a7ce309b8c9e51

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Mouse pointer style.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      308B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      251a506c53de59c59e84283e92dc3bc7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f6c1689807086bcca17b483496a4cd60eb012e5a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2b04d5fe97c0d24dcd69a5f5c5cb3ecfd3eb62a65f6200b7d40d45a443d9f6bd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      41d7729cd4d6754e8465e3a05bef2e26dc6370606b6bb0005a4f24ba7f9d19afb03894f1be35e1cd332082ad4fb7e15b4754296d6dc3e5cbba3fc11d58c24983

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Mouse settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a50c161117c1ff63ef373209dbb6e054

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      80e03713921691873e5d3ec7402e89039af15a1d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      93e5bf5dfea0a865a3f158437f9561a934b804b6591a0a7cd38d9702c25e15dd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      872b11c8495d0a2f83da0dba547e3e98c680afeaa9cc0b4d7f52b401d06816e0f2fdc015dfb22d29c13f48034bf468afa90150ccb5c5c0bc0726cea8d5dd9e86

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Recovery options.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      240B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c20eb17fdd1cad98e6c14a5c7f3414a8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      58b69eb2945d34ec87142dafd4c877cb2f7b3d92

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4525da4fa8fb731352a358e27d296de1def4faf70f10eab9dfbc03179e54f176

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      21c2fb78a23fd61817b705b73dd1eafb61f279aa9e7f7e32b4d3ed6cdf64e03fef12d42f2a22e26fe9362ef6e7dfc24b555065e4a4cc3dd83805eba18ac28644

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Related settings to access work or school.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      296B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bcab155972c2e8fc816c1dd88b416f6e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0534862676bd6e69dc393cb31ea2355239b05c37

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      254570eee82b7390ed7adf732450c9f1dc9c6f5541f907037ae04822855c3b4d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7e21246bfd92257583e52d567739ff518870cc8e2750efbef6201c26a3a4161be9ab8f89284cec259d4462a0fd76ef0585f43cc95f3b6698530922acb37b4d02

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Require authentication to access the proxy.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ec09f5d8a3c6ec3efcf07da185ace152

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      21da635c02b2defed40d7075a20cd686ee4c51d5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3ae84fc72946bb6b979178c2797fcce56c94a9b66a8e8ae238ad07a48388583c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d1d3e8559f2daed280e4dd624c64192135afd1e72b58737a8e6d70db269ed1ce62649a36fa0e5553ec5974c2d85fc1370619c1001e1608e0a101a4cdce368d61

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Set a custom calibration value for Windows Mixed Reality.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      288B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7ca8b0e33148288e52f92883a4c4ec50

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      89a7641d568cd207c4e38df3ed98f81ed65ca380

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cac9d9850a1842db9b1bb5617df89c549a699310afec51bb8e1ed8e0c12cd0a6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d5d87ded7b611b0f35ee0e9f5526c20f66a8dfbafaf85967c029091207432a980b533d57be00378d844b339c3d0f46ec37e4bb30fb35c39839a7a9e4f0df315f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Set default location.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      278B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cca04cb3fcf3905e7dcd0e21d9a4fbc9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9418cdb51d74150141e0d5ddedab16773e821a59

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e5a456721666dade8d7a407d3abfec32063311d63a4f722cc9eb648a85b96982

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      67a07284e5d7236167ba1923ccb3120d244fe73ca2772fde2cc9e5921cc3e9f4cf1a86dfdaa040cc59237a85e900014c769affa6e7d4e55ef0dec460dfed9bf9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Set regional format.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      96cbebac9f90df9438405b1fe27a3d31

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2065d6f2fa5eb88690172e79ea04aead412f9bcb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d653de28424e19804209930686cb5fcd96d057cdb762aec9e28d35c60f628d9d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8fa6254851d7a36b46e3dc4384176d1c4a102b5ff17b02b57f1991b4d84cdf348f4f8a6481477fb51d6e6aca6b1e2aa663cb002dce36136f495fa6d3ee29463c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Set up a kiosk (assigned access).lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      eafddcda92b92d580df558e500d5c166

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      df17ce0eca821311fb478eaae9cbae4222636ac8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      75cf480fd32eba0bce2abee8603307f782a0309355c815b789d68853f91c8541

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      eadd547c805c6d5a2a08fdb0401adb323b2d122e90ff008b31edeb39996abed3d5f398afe81b5353b1e0ac14cdf59131fb57f9724c96b8f8026eb555b549cd84

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Share across devices.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      252B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a3bd385ff178b4433447bac137545d78

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      577d4d94c4b52c82dcee2b9ea980d3f295ab5bb3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e9136a93f7d5429ae0b036ccc1f925bb66bfe2ba33966a29a709bc51c07d3a9b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      87b83735a1864b75a166384a1c91306d9caf550ed80647504dcdfbad5fbe4f436a72c32db4d29033fc82629f3affc1bffcfbc9050440189de9b53bbef138614b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Show more tiles on Start.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1c51f4020d31e61d1aa0cfba6402599d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6bdc9907b428392e93c51785355e6af33db7ba5a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fd3accbb7a5deee777b603071b9676be9f5488786cfe2a6ae5f2613f3cb23fbb

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c51af9e790b321d47de8026c2eda201a8e65d6dd9b90e9d4ebc883622e5799263d243b612bf29cb55e8d6130a2217581cd1b0dfa792b7869bd67efff6f981019

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Show most used apps in Start.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      298B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      718271271b0aabca4146cdcef8cdcc3d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b73d65e6a83d9bcd51b523b26bbb1dc74860e61a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5293b5a5e8085c13961383e9a316ecb8fc4f9b275857c5a6b69e92950c5552db

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a0a46d9529a9564fef04a889c83a442694263d35904acdc6988ad147cbe2c302d15751a5dc85db95e5be3bfe462203b2c05ef54ff3657494119fc74f0759e252

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Show notifications expandable panel.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      266B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      407357f9e82a42f46380fa06f6c8172e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5fe011d126ac3ecf8bf2395501f5c8664975fea2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e399c4294c08d967e826ec7ea3337bb6af2f9bbf9c65951536542f115b41a04b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fd46e8ac01f156028ec87a81729adfecb55a21fa488112809ff8c8a443ec7aa6828e2e6126e870ad767cac7906c8a8bae0732657c8bbc1b7769d9baa7f96a992

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Sign-in options.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      512bc99ef3e595dc9fa1ea1498491d33

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b58371a82e697b674e72bff48dd59ea968b9cca9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      615e8c4276e3f9876b4435fc5cfdaef5f80a98cae562eec1e6c71c67fb7a4c1b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d0f3fc0d61ef9207d4f63e07555240eccd3e7dd32084aca11d6544bf2f9ea557f7350ca0a9b64e178c7f3798630d0320bc25a2771eca25d91972bd05f2a424ea

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Simplified Chinese Pinyin IME settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c22ca867725ca9058c2cf2bde7c41e51

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      afaba312971ba09fbf22d285e6af25b0d04382c6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f57defcd2fb3ba5ca9b09620edefe6006296cec988a7ea40f84e16f962422313

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f5298a48dd943e235d83617b7b2b4ff2b30b149818f4889696689e05c4b934792fcfc6e4e5efd82c7a9b4d10edf0f541933aee83d514a8e5d063cc955cf2afc8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Snap settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5a4d136b4665e0ddd892328023fcc63f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      de7546f2fc16acea722207ddf3bc3cbde373b796

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      041753961f37c698eaf46a5ca60a6596d68f7d114426b00fdf6e6607d91c5610

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fc608471db07da0c673e3cf47bf8462edf4ec49734de684fa9ffb70c26cc873968bd3ef5cb96aaefbea17ab0039b9e626a6417339ccd14c6959294961c6e3157

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Speech settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      232B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f4dc85746f9eb8d43f0de4e2921588cc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f251bf2d679b9eff329328320e00b61b1f85a686

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2f3dd6f6bc515d76a8a879865fa60dc73d0327f3ff38270b4e6697a42524cd7c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      84fca90441516b10fbb118a4b4a3a3ef8930bcf3e53eb8139550e0410dd4005e80262fe7b2b9e84723a766faef630586fdac9f724bc4f9d3598e550a38432d21

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Start Magnifier before sign-in.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      296B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6f8c2fb3c5731528dc1ff2b7bb2585cd

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a79ed78d9530e8bdd044552e1a1f836d5cbf625e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8ef27be6687f5f81e37a3d15248d1f21cb08cd8329de6905ac23db99f6613997

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4bf8aece06ec72fff70b2f14ec79affb55119a043343c7c654d3d9f8ace2c92711d3dbcaae1c1a2750b792c13da15bad38421541f048f3d4ab54a670528bf068

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Storage settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e63f56bc59dcef635b0c2a98b64bbfe1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6d8438dab4bb5e0ef129727b1f98f2e188a6bab2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9b787f42b73f7900e15f3419a567f0997cf39c47b895c206e421c8a9340d5f09

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0d56d5ac359f1eff98050e4390717e26b52849c676fdb54b645839b429994312b1d96d6f06b6294d5bcf712b873adc8f5806a269e4dbbc3c71f8a48e0593aa43

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Switch out of S Mode.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      374d08f5010d82cf118a078a2f966bc9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dbd1c478aa257c5ed361bc1e4a527eefa26ee6bd

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      68794fa8275312363e40c10a136cc423b29000f06e702ffc02449f96ce3dbb7b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      38c626ba342a439d963609ceec8a9bc9c243ed39368b290231791aeb70409a58ff8c480d713531ee53280670db842ffe4d0da55e69cb413d6660e1a17d629d5c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Sync your language settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      224B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      61aa2715caefaf914a8d7299d3e667c0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      85e3ada290b69e2f0104d81aedd0ab801e55c635

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      af7cbf8f43e3b9910b6fd65183cf71586309f7720a98ad464469f4510f8a33bc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e7caeb7feb5216c69ea903319a1958ec705b56775ffe5c6735a6e614135cbf70a624df7c8343435b94c59491ba63d4466538c56679b4022116f19185f7f0812a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Sync your passwords on this PC.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      230B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7293efb8fa8a4f32a61603e92b6d4c0f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cd545447130a086d82bdf7c7d703da3c5d942bd1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      45bde9eace69a1939deb580ecb1654e68df52a9ed36ba55036573bf0b7c42f48

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      84e02212279feb57ae628ddf58545cd0ae336cb208619d707cb03c756ad5235aaa4f2d7e84ecc80f05822e4024b8f0ddae3ec9a3fc768888a6a163a5ca9f3756

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Synchronize the date and time from a time server.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      252B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cd0524585a059a9fc3821213eac10e77

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ee21e7127b9fa40270958cda8108ece89c3db3a7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d4410f193386a08d0ea5f83a65326624e70211d057035c1346bd05926b457516

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3e8935291f6d86f0cf6e92fea55c7eb6567a7ce253a406fe43539e5e322fc93d0d10a5de19afc9148b7405c51b3dc8443c792f3896a917dc41918ae061e3c467

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Taskbar settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      236B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      871c83714e2d39a4afe05dc8c1385395

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6402b5f2b00efa9823bf972946f3179ea8f98341

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      baf7e2a6263b0ff2f8d03d694584788d07418c73d407d1b4889f16e1587fcb24

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      23c2849c31e35a345cf8aab9e21963ef6cd06e97c433a1fc7b37126a6833a77df389ea31a995670adb9b35aef56523e4cfb2d22be18d6bea524e9b49006abcee

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Text cursor indicator.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      290B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      82556431344b6ded5563809394d83942

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0e6f8780fa3dd478baa4681cf0ad20f878875d51

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c3ff8d0dabdc1d68f71560bdc13a9d7381933aa9885d5a14b0cb1a8b7c53c400

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      eec287b29b7d0c06f181bee5528a0844af4b9c455ceafe9f74c20431a8e8e02bbd2f8fc5cb3ac1da2712fe4f02056ef16442722e04d835ad860eef80dd859c89

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Text cursor indicator.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      284B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a3e6404683e9eb35afe6c15d3fdbbc34

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3aed4f7718fdc8c9cd43bce3975dd43de3755339

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6a0ebd1e0248f9156518604f80ea9f440ce76f1b5e1609889c94b5a28163a1ed

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      96c3714a485ce9c6362ea16f8100968fe1ad0c3dba459d27358e4f671db1fdf6043c9fc7bb15a3a396f7748cee0e513b8a3e88d72fff60967938c145ffe2f561

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Text size.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      288B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4f09a42d744016d7d6d4b553180b7616

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      707d94571a9d95f911af48d23218fa06cb05cb29

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      72f5bf73552f6802e6310b05928cef10b065d790c8fc60f0f9767a55a5139b5e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      62a6c92c23253b127e2b35bdf76d3c74bc9f94377af5115f1668c31c27048cc828945e72c5510f7c9fad5b2586afd56d9e88dd3f857348eb304c02aacd2b6395

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Toggle touch keyboard key background visibility.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      208B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8478974dcadc89d493b630c71820071e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6677eff64a1b51eafd95591bf84e00f158c069ad

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6c59337ee4f4ca3b1be72b3e5ee3f0ca18270981b0abc611c9a78aa734aac5af

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e78de3f213ce2e3e1fca1382dab8c29e8112b4f4fc932721849718573859da2e16dbfd6b311a9e57b6af36028eba29337cbf42b68123b95e31b94e3697df7212

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Touch keyboard settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      232B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8099ae7bdbe150042534e407ff7fc47c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6949304bcfe1c934a8cc8cc37eebe5971772bdca

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c2314fb9f75c2bcc8b67341910249aded838695acb230e287a0e62836d60185a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      29dffe4cfa191d8aca83e7fca20b5ec743333fd460369bbe3befce4cf144ed41896aa686edfb1037d747bf4618b55067c340f2866d0e65b2b06f14aebdcc8bc2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Touchpad settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4d6d10b4257bbb9136e884b13c396e5d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d37d26558b778b9b0513096a2bf31083576c04fa

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0de9cd42b4d7467d45621cbeac996d40a7962b0bc1a475c62cd0de097cbbc483

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      700d8b92e3dccea77284571fa0bb633ad589bac361a9491f219d8171806beb6a30c23c978b90fd98c3a841ecc771fd936925baa36f7294176984becec94f9102

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Track my missing device.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dd6fd2ea3663aee225783830e72b380c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      038d008505c3689e812b28606c8096521c2580ac

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d0459a165f5918b5109437380fb61ccd1332793f6c4790060c1f94f320357214

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      72c543c7b569969fac03f5f009e30b36e269be845e5237c26f35ddb5a3fc4af1f11a45ced47a9313632a4d771e68dd5e7b89058a5914c258230437f583127708

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Troubleshoot Other problems.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c4100e9eea85dfd7b6d9ec34382be025

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b6d6a1e8f4889e6f64fe7cc1c35e938571640503

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a6fd8fde8d422e13b2f088f5619b1ebe0adf63a83da4553e27cf194cf1ae3927

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      97574a2b2d195b439b21a770b2c3f583ccbb73fa7dc2ea4b30e0e4d3a097c63be19a3b3570a6430e2e175ed4e12c57d8b9d7dcc9b08ebb67fbb8af176d56ed64

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Troubleshoot Other problems.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      256B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cb5a08b42ee06e944305eacd399f3590

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0f38994e5ac3891cb132ffa173b63c98f3501a1e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ae558928d7658211e1d1770be10b61a6e2a2dc4825e09cb70253aea0d2a44d5e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8935b04042972620f9198223e05c5a1ca09d5664619b8d72b833001189c6a9b80a806e1421e2c7264283b8a1a423ca053c87f51a7f6b4311414896a5a518f53c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn AutoPlay on or off.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      240B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7563c58a04d346399ecbac25b90f7a4a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      787bb32b1d2ad43661619fff0c88c3ef30b8cb78

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      41e7ddd652680938e2510d1962f0b7079561ccbf452956484022f7b4131e6e7f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7821c8cdd571acf1ef5c73b8ebef8566fe9e66a6df0beb1554e666f812628756b0b629115021c79e4069b10675b13d1d7d1f2c7274328d57557383bf0ffd257d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn mic on by default when I record.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      270B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8df0b4e269c315a9e22e80a8a6c14baf

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5b7676b8b6ca80927f02f4fcda1c1091e18b10b4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e29537e81b1736cb720147b56d030578b7fe922b5382d7ae23e0367c9a034189

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2266674f040d72e4217cc734a35004901010d423173bc1ee1e5d9284caa94d3a90e75899e6b157077ffe4d78a9491e872736198f52e1258da80e9da93b50bdb1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off access to messaging systemwide.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      276B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      32c790c491548d3546c41eb7639123e9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      10fd8275e8694a9a9a4db582375cc0810c55d092

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9d9cf218bd5a7c5e323043d37c001eaccc526d01e3612294e6c9a8ab52db919c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e7c8e9dc7d310cbb0abb6265a21d963e529d1d0ffb6e204435ba84c665f7bd9e2784b150bc3345b85c0a57428f9c371a472ea2818e73cc09e19c40fe6f6e36c9

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off access to motion data for all apps.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      264B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cc579a095e7dc83209429171af7972bc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      58232f35becbe068272d008d6b4c09b1f335c437

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      31e23990e27735af69ecf93b8f074d91ef85866e08b1c4a39e0132941fc3c780

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9809bd6cd03956a9d8c91cf13260af237267ae8b6578957b7d32ccd3c7bcf144daf8b4f6091f5f42c49005b29ca119ec379d9c133a753bc098ce980ceadec4f2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off access to music libraries systemwide.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      294B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9bf151e478c4f62b9e58dcafcd5dd4e0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7daba9099cae6e8b1a159324bae98f210b07341e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d60cf6397c075e279cd745c7b514a75a6bb4dee557aef1f624387b6363e73709

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ece73e30d3aa2a4e5b5149801573c232937566c71ff064ed5191b8c84f8a167d03b5c5cfd271d9248d2d5d89548f81df6ec807e6b77e61236ba3a26f7404db60

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off access to notifications for all apps.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      298B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      029d3054c8af2399d072fab4be4985b2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5d2bc638ad4414011adc84a741a091b4f22ca888

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dc60ec9dbd4642f93e87004958f358c3fd8122e2a2b5fad46646bb7594dbffbb

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8118dc936e965019b2b6f92d5aa9f8f4b8f7ee9700e692c6d1ed7dd8e18a308e117b212acaf10e9bab6806cca1ecbd4dbf189f2bba65e7d45bbea119b0d28417

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off access to notifications systemwide.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bb47b892d87ee134a8023ca8fb416691

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8447836d5091643c9d0f269c0d21830a9351aa3c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0c5c6859f44b096722d2b5354e1a3d2485f571aebad02d66258af12d57bdbc2c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e9f2f230c15ecf64140b5c7dbcf0b4fecc72d6c272a482703fd119b2ce8a0908cb396fc4c770f7c47f0f255f23da51d881e9f28b50cbf6efdc285928161c69cb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off access to tasks for all apps.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cf0c9ad62d53d435a473ff9c6e71bbb3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f34a83275ce9a64eb6ca8abf06dcebac2b1bb6b7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      57455c122b3cdb931899f967f18bb6ddf58ed2c7a083b3158406a0e316af99aa

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d53e044497c2a12a8118461738bac3431225f1d0e42cbc10f54e181cf4dbeed9b794cc773fc60dfb4bdead0eb8ec263b03e66b89292482c8576291c7fd4d44c4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off access to tasks for all apps.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      266B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7407b75a55e96c8021a4f5d9f4649791

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e627339c04cd2d7be11f154413399e282a4f6799

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      33d152a33281f830d4b12f0c3e09dff41f7509aa29f4415b261e683bda902c78

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      886a739552d72d28da60a8845a982b8f0df5d006f08b1081a72196f25725dbd6732b0154e6970df3b94525b01082f9935d918f232b852c46c51d59f09ab5ffe6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off eye tracker access for all apps.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      280B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a0c1dc58fcec05bb0b79e5414fd482f7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ef3be3e52664189753d9889d1519c2261732b968

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      46f56f09cac23ffa05d92ddb4a0d76ad0707202ecf2d95a776c6e08ee70fa2b5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      74a375c5aa34d7f78b6233f79700457530a35836316d2fcd57a664b0cad0f0372eab6488a6f9157c8937057487aae2d03835e9a907bcaf1db79a151585aa7fd2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off file system access systemwide.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      324B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a55495add9fa3753ae506e262ed2faf5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      766592c4b184d985000d69bc6bbd3fd844f454c9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a751a10116d4509ec7ebd33d6f6df4c54e300144b9ea4fe907893689dc1f01c9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      bf84806a1045b2f577554756937f3e9fe2e12a95944719a470177ca1b1a2db25899009ae2729b6b110813fca373ca0c63ee1aeead1035b78ff5060c01b377626

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off location.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      82f847e8988ad7402d5c3257c16c7ac0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      62c82b1f2c1acb216eab8d186b77fdbdd373d539

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      825dd32e910e6a6d1fbe19c70b3a39e25115621ba235f7e16a02be1af225a84a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      07b00593586f70d29b879dd26ad016d884ae3f2f109a47c1f7c295dd7426a9a046f51d456bd51c7d7690d9a7a019562e316b7112f4a0e7f6d07f4a402695a571

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn off screenshot access for all apps.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      348B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      16a34d9fbc8d8c7455d8a5e1e762137a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ee471c0676f70c3cd37433b17bb7a3ae8e862a8c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9aebfdeb68a4af2a6cf9aec345160e75725aae81a2b987ba0578ec0f6c4cf9f4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      df72bda29a86ac438395d3d766b02820062964ba24fb9e9ad7a5c28d47f6b3132052153f5dc1776ce5e0c3c744465376763876d9af7559304ec3ee106da166e8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn touch gestures on or off.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      034119b2c1ba3277e7b00f5044580a99

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      775294904ac90a3acf514243a76f7bd65008fc27

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      55e296bc1db3713fab39bbc8b3af8e5fede6dfd2828d809327583f557a5d9ea0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      851cb86648635f7afea3f25ed647b974d396083eedd6c0aba4169a32d9345c61b5773503516ff9b61b4348ef7f7652b2613c125c3a89bb4badcc1e9a393dba3c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Turn wireless devices on or off.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      288B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      393cd376b9ef9fabb67f47f7bfb07248

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2311557776d193ae38b15009961feac8c2296205

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      02ec42748096b1823899aa557cdd81494ed03e11df858039cc973f2b0218ce26

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6f04acbd046adfa0f05d0f91ac6b249a0eae8736f10216d0c42328e6523d248502f96717e936aec28efdb8b146ae32b7943b5b3e0bbb6a578fdc3104e0335338

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Typing privacy settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      288B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      65abc17caa5690a7dbaf4cd12e2e57e8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3d549014b31910d7cd4b81347186a5642f97f1b3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d85565a32d3e76a04839f9cd9335a69c27feb22818f9c0a3fb035073a904a084

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      bfa85c6a51ac4bc366e521f471365995ef888751fa228faeebb10afb70bfce95cfc64633b4a2d6b493b269ce2c6c7a6a7559ed60720fac1194dd29c08f085b2f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Unlink phone.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      272B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      56c6fd85d11e448706e9057d3d5f49b1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      3272ca07428e63452dfeaab28cc902dbc16fbac3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a381e0d2be087678bd0f994c73962da70d9a1db0aa0863b64c6d4722bf77989a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c6142d7d24e55a279a069a8e178049c29bf5e7126063857d2bd96965dfa91231a84c2ec56d167112d3d0377680a5c5ed4d1a4f332dc218ef95aeacb5a75996e7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Use Cortana even when my device is locked.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e393ad87f67dfa59c9139d3604e32281

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9db74967726de722b15844ea472ec1be92714b03

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      49c85b3988f66020126b57d52a4b43b616977171489a0908e47e81b90bcfbd86

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3b6c0875fb7612da96bffe4c64514bcd637dad20928da4ef8934c83afe2d54169dd6bd213c2e2a1922a6a4484a39249ff506a3e87c49089c5993cae6c69fd963

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Use automatic proxy configuration.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dc0dbfec3ae5110815ab449e04a0bc20

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      11e83acac15be2b96fd4445f2846adcddc2e485e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      85d95fcc2380b2beca417d8aa1e92202906db31a0de071e2eb484ad2aa465ffd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      92deb987a3c6d9417b8b2c1cf422729846d4a11aac8ad5fda03134107b2fcea9e23911af5a2d486e70ede07894d0700e62b5020fa174ee59abf1b5c6e4fe1efe

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Use developer features.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      248B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      13a93bd7fcbef680e7f692fa362c6207

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4c3c54850c24f6c056c22c0ded01d1cc3ee48ede

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      75411a57ce43599fccd8fb867a6f83d1544da782371e05db77e5f4941ddd2df9

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3b2fd9543475c962dab2c6d68e175e8139574a24d3a3bc7a57eafbb70e605aa80499a7e07f297ac2658c6fb33020bb694329077726b02f5b75c656b3e2ced7bb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Video playback.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      aed949ac8087d5751b0dcc1f63274dc1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cf818af5d093f46c3b33eee9da791e98be0c3c9d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3b40d1a04339a8dcb771462b4c2fde44fee8363cc4d090447194c478b8d4c74b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d67351cff6895feed2c3bfb73c1b01f8d4a7a6d9a4f66085ba851596c89fe195191ca41b1640c22277c5ed0b9ce0f9b87c7cf7af08cb806614c0c7ffec899aff

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\View Delivery Optimization Activity Monitor.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      260B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d44e05ae1f87372366614a9c779478c7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4764f6950947cb69e8693d29be35daaf4a4dd7c4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6cb40c5be4ae506adb380cb6148b3597563c92f2517d6bbd043670ec15b43c21

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      dcaf22a75bb68696524fb5069a727b490e8ef3f3dd221de5a5ba9d87d757d3d0bd171740c1b8fb92a4d4f62042642e952565e36a85c559584e755f0199ff37d1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\View optional feature history.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      278B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1ceb7090f71ac911014544832315a70c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      620a84e9a11e593fcac8fbbc9a8be7f4ab7c5ae3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4fd3a9166ed96465b0ecdc08b17686659bad3c0f75f5eb2fee84f5b373d63d70

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      877ed50404b7dca3558254b4486d81f9bbf860f490fed6b8c64c2c2a2c9fb82df6ba76efa9c3baf4950163429f7ed7060084d7a422d141fb69b4ecb5b8b2445b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Voice typing.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      328B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0cc1ad9e06931a2eefe5da917f807e60

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      585b44fe9dc9922693a4ca4cb7a1e31cd4e32226

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6c84809fa71c3994589672c11b413199222043f628cfd6fc9ea8cf56cf4380ee

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      27ab64b2420f0c21378e068c5c70938ac794abcc5904d8002d4b4e7dc3446a76a242000943943f60e5e5f15db37a7522f2e9bfae95da5563bafb17c90f94ea3f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Wheel vibration settings.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      228B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      11d908c7b889bc58430235c1547f2d8f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      38c777f63c824cfb48a3bda4a51442dd6242a07d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b37d6cedd1b7b9b0e8ea506067d899efdc57ef739d377d6cd36a1bf113184f61

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c43d5475203921c52de26417cdaaae9d0a093ffbecb3b5d04ac8668247a53dcdf7086aac8cc325256257b4d4b9c5fadc6665c7526d6d88a94f2b5e118f717be8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Stardock\Start10Ctrlpnl\Your account info.lnk

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      240B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dda1d374785764618942d5e71f4daddf

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cdbec0508438157492a8d57982d2346ac1e66435

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      abd94cfdb8ff30f4c83fd445ed553ed762e5873932d9dac65a3a4c88c903bf11

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      83e98737e8bcf2655bd5ffceff0c5d8d595abe08c4b4995ff164ea4b519076d02821ae092cc6494ee2ea74c07c51648efa396d0b4bab6a64462c481d821062e2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\REGD45E.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      474B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      c6247e9f51d328f2d7d1bcf2dde15ae9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      66428b3d3a9789b980c7a820fb72ffb31e200f8b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8540a5e828472342d208efce8a59cb130f735331eaaac4dda3a5ba8b4dbc17fd

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e093d2d3c1826afcac9158e9b5c98faa03c3a1d5642ea4f97cd93a8755d3f5be594651f3c9fbddd4df07850c13158fc84bc7541ebb84a501086f3916244523fc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SIBSFX.A67E0284\StartIsBackCfg.exe

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d7a319ad8f2493c97b09b3f8c878a76b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      2d8dc08f23e5fdb171119f282da4f1fee1adf048

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5f69d9e29cdfdffa73c9b24bb401c4284bee06bd715b70cfdc124530e6650701

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0eb08b3bd05573e0901a3af71442e3ebb22b7a9fbb0a6c942f9af818f5659708c42c20f574b9fdacb568504578a98f71bfb958fd2273d6ccc8c7b0277d43a3eb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Start11 Setup Log.txt

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      34f01be4af7700a8d57423f225015a13

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c67e042cffc9e225607e45b7f8b9182c88e88a0a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3f1c8b97583c141cc1b267f27e91002219664e28ac3018c1789b4901e027b43e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3fc16568e5b505f6bf74973694d3383d43fee653f82ac28758e9f82cf2ed4578b3461adaca74d5293abc7c470f9b36f9e8bd914a420089fbbbf8d4fa0d2160af

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Encoding.lmd

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      393KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6eec47ab86d212fe3ed0f56985c8e817

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      06da90bcc06c73ce2c7e112818af65f66fcae6c3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d0b2fa60e707982899ecd8c4dc462721c82491245b26721a7c0e840c5f557aed

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      36d6ef8a3fecb2c423079cadbfcbe2b044095f641c9a6ce0f9d0e96c6400f00a089aa26cc9d361bfdbcfdc3a8487d18d64956b36f39320648d1ddb565221a9cb

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      58KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      55bbf335f75f2a2fe0a5daf603964d41

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f1b9686e8a9f10682722fc5e08c02c016b597804

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      723adae0e69127a6bfbc65c5ef552a351264205ea5e2bc3b80e505feaa5d0e43

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      af49055234cb4a0ddbc68212db094c7a7a1058ccf6a1a5830238fe3ff96fa35390d242322436839d6d7e419bd9e4ad8962e213222470625cffb46423dec44db6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3220a6aefb4fc719cc8849f060859169

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      85f624debcefd45fdfdf559ac2510a7d1501b412

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\eula.txt

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1f286ee31c288e8aae5200acc5b519b4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fe76c325ca8a55e5354021b416ffe3b78c625fd9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2896108090c277cbdb24b5fa6c87e6aa77bf4ed986f4b3ae4da0720c8de61ed2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      45062a327efcd0fe051940b950388ff58f5363a128c43b85fac3c9352b918707accaafa346292d62fe6f02be6d0366eade2954fb867fa48b3a50b510d72c12c0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      68ac216f38a5f7c823712c216ca4b060

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f6ad96e91103c40eb33fd3f1324d99093e5d014e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      748d48d246526e2a79edcde87255ffa5387e3bcc94f6ca5e59589e07e683cd80

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9b7dce4ed6e2caee1cdb33e490e7062344d95d27ba48e96f66094a3413da27fb32680dd2e9a5b2091489780929c27fe36914210793fbef81dfb5b4fb1a9b469b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsa9DDC.tmp\SysRestore.dll

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4310bd09fc2300b106f0437b6e995330

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c6790a68e410d4a619b9b59e7540b702a98ad661

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c686b4df9b4db50fc1ddb7be4cd50d4b1d75894288f4dc50571b79937d7c0d7e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      49e286ccd285871db74867810c9cf243e3c1522ce7b4c0d1d01bafe72552692234cf4b4d787b900e9c041b8a2c12f193b36a6a35c64ffd5deef0e1be9958b1f7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsa9DDC.tmp\System.dll

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      192639861e3dc2dc5c08bb8f8c7260d5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      58d30e460609e22fa0098bc27d928b689ef9af78

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      23d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsa9DDC.tmp\modern-wizard.bmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      201KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5f728e4e6b970db76c64be8ca3cafc87

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b7481efd9f6938903214451d792a8b13a645c922

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      aea40659bdb08337064640ea8b4f171881d37456b37b3e2899349ac04f0889c5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2cc4e870290f8faddc8eca1a03a1efb34711b3951e263a79f259fd998a9a1f957dbf58c110c5fe64febd414ec7a22e125353f9d5c363866bd0d4298452fdadc8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsa9DDC.tmp\nsDialogs.dll

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b7d61f3f56abf7b7ff0d4e7da3ad783d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      15ab5219c0e77fd9652bc62ff390b8e6846c8e3e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      89a82c4849c21dfe765052681e1fad02d2d7b13c8b5075880c52423dca72a912

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6467c0de680fadb8078bdaa0d560d2b228f5a22d4d8358a1c7d564c6ebceface5d377b870eaf8985fbee727001da569867554154d568e3b37f674096bbafafb8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsa9DDC.tmp\nsisFile.dll

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b7d0d765c151d235165823b48554e442

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fe530e6c6fd60392d4ce611b21ec9daad3f1bc84

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a820a32e5ce89e3e336afc71aa1bf42a357ec542c2bc6e50c6255c1333812587

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5d801c24dfa1b7326f72f9c0acf3a330ef0cc3fce25ceee200bb12eab8c2b653025602e610e0cecda1e7cbd851ce1b66252531220b557a378ddb0b4a1741fa66

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir1908_2082294270\7a56ff89-4b22-42d2-96df-20b4a37aae08.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      132KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      da75bb05d10acc967eecaac040d3d733

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      95c08e067df713af8992db113f7e9aec84f17181

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\scoped_dir1908_2082294270\CRX_INSTALL\_locales\en_CA\messages.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      711B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      558659936250e03cc14b60ebf648aa09

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\startscreen\desktop.ini

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      72B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      72462e358761dc8e7fb6d5dc3a0ae396

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f13843585152a0b2a80878c3b9b404d7f2542bb8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      44f538b5669e2919e2a67f6c344f2d755a687306d8b1649a1070d0577ee5b2f4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a8c677f11f5978d7f409e8b43806ffc86ee25dcd2eaa5ec55b40d270115adb704d0291b72e511478f8d5e4712b68fa5b8e0db2f4de0f2aa0ff4e2449a5961411

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f3b25701fe362ec84616a93a45ce9998

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8e8e6529a4af1cf1d66fb7ec328729f8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d67fcf4635854f70172659e04f7908d8a87a8edf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1150e06cf57b41058d7ff3fc4a85d47e915368315722f3ef4b22cb6ecb095133

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      144d8941c947129b69b304054085b2520a2e4ced3049ac92b576daa86d7a55af6f3ed930c80751286381d71fcde5f427dfb73fa0dfca0f6ce3ba6c7568c66db3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a156b7c114eb048e1df094149ece5c11

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      aaffb4f7b012235ed5eba37e5f903e5aa0d289aa

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c0e8d23b7ff193af0ef34c2229cfdc853f89960b017bb2d74e7496215e8c2592

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3a84def19d09272f348da4e48ad78aaf5f3de1cd026b08158e0668d33f84b10e00b79c24117ddc0d1871c6e4f1ae4086828417ce460781ec097a733ffe17686a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      87d0796964f37438717c71907664796b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e5ddf190c6ec12472cc25ab0cd04f864b4a4c368

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      11bddb66517de65d475da39289d439057b66922769fcafa37071f808838a85b0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1fd9166a2ef65e5c68fe488cad9e9ef25248d22661413ef67d4af939f272ed331b81566db7eaed1fdae31632b4ee6e7c80097c3c12625cacdc936b1dc5bdf637

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      eca7c62216bf0b414088048c8f04654a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      60a4df2363deb6a0415e83483aef1821de517d73

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e666adc0af53a6b72e25f7498c5949d6a6e0893fca105ccb73d706008bc88b05

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2dfc8870189cd1c7b9f3e7bd238fd60d6e7babf4c93b3c751457c3b7a83b13581059b31581e853249134f97942bb95b02b6ba3ad543add5e0cb975cdab1f5725

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      92142be30cd5c3a7f8bfc8f64887d374

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5fc62e3aa49d4afe6e2bf1c3e936fd6322c3b970

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3c8bb60e12c8f8de9b16c51ed2f1596b760cb62b31d403e3c64ceea22fdb4a90

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      68821de68b7e89831dfb21694922fd913cf6c0cc40d2aabae2d7cb13d865cb67aa45abe0cebfc01f98d8306e088a39ae1335eaad4d1122df94130abf41811858

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      263e2b6c752239b56b88a49317989e9d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1fb7bc4111a2eb34b247f8fb6b362313a34aa951

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e6050d81cf2caa8bc07dd904cfc00f3782c50084000615e9d3d27b3c85c48938

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ed04b2e782f09d3cb1d2a1f7f7d49c6f4334a9e3667b896fb2a7931eca49156a7dffa55034a3cd1311b5b5b88d9d4b7fb015096a9606223ee69c2208b5c080db

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      93a7719144221a8cdf7a50a931c9c783

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5cecf078ac79bc3af61d05fb10b74bb0e68189de

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      351b6a3a3c7f6a185bc5b88ab1f69d9319acc5c96f354261d9418771fdfbb24f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3ffb34e6f1b527a579ddc0f83209684490a615cfd7661e0761cc87f766b62ddd7ca74e3615d533cbe03741419f4d5d4737f3180491ba1cf869ed8e1d565e4ac8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      275a08184f03afdb49810247b8605e66

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b8fe38b5d6a82f8ace1668fc07a43827e54ef81f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      9ef14b91f9103672b6c8ae97c2b098a036f64d503f2d3edb12f78df704c6267f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      578229645a2024e008654f3751dc587c7664e5a0b77d6cb9ddbc030a40707c7c57d53bf0b39742bcd44fd94b0e6870b5c9ee072e4e748f3afbfe7e1e6e7dbd29

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3f596722315f64409f67f7df8c85a930

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8939f419627709fa526ae9a4c7f74ab2da683c35

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      72ab32d357b69f42a6fc357cb216eedae3c50d956fb24a7dabebc54e25f1301e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      054e777fd0d638744a74a8ac1d932b6c498db8fd972257a479698067f70b05591b15c1ff0e4f17c76722b763de4f435af4f97e6584b7106436a1ee7ba13ef58f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\1a0250e2-6366-499c-999f-7816a896213d

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      982B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      359b9a81ff29dd9027a6d865adb9bcad

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b85fcfb7b34be090222f34d2bf5ba318ab414009

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4e439c312119946bfd1c352a947481f8d2ee0f3fe0407009ee168c6dd29bdab5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a4d2a9e24ed580946e0c579550886617930dc61eb8f816728771478359c1d2fabf243bde0ea75649e3a4023878a43676b325b6d45938907ec073ff502db7ec5e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\3a724dff-359f-4d23-b502-e71d3a22b11c

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2a66a81d00e8f4216cf15868993c358d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f77761a30ef504e095f7afe4e52f67ba590d1aa5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      bc6bcc8cc194d5d06e34b23ea45e6a477f5edcc502b1ca9ddec36b381f4049da

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d197ba3a1b1edceedc2de12cdc975f8e45168629e3202047bbbc5b2678eee9fdffca8fba87b0839873e6618ebfea2534bd5ff28a81823a0c657723c2c097d597

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\datareporting\glean\pending_pings\529bd74c-a51f-4724-a2b5-1dbb60be5308

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      671B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bc976e65984a0260b8f142428014ba5d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      935222eb9377f165be82cd92bd9df1c5db247d3e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a5fc914e8c91d96757edbedbc32feada023862073421dda6d815d6bc285472e8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9ed46d7e70c70d54cb0e0f6ddd6efc82518c859d5969b1c971e587d0576afa8e19501a6cfeff844057380c38183b050f3229bfd3d7eef84143299e4e4cb30f09

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\prefs.js

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      808b180faa6c2e7151ac4d25438dfd75

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8af992145d046f3ec691c4866819c48b171db4f8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      68035c1d29237075c5dc0f624402e1541fedb286d55b4c8574d2cdb5116510b6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      66298755f44a96f06e309d0f4dbeaf72e251c69b96c927b5c8f56d1770b2337e68f290c6a8ef44c4bcd3fdd478d73d17aa504672c0afab7c95e322f0386a4f52

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\p38rro19.default-release\prefs.js

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      51503b79dea60f18624ba3e4ed59cffa

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f7d2d41b880869f7cadce293ee4da5ef898e8cad

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b69f228860fde22fc1f5390a6f9f46ecc130adf4254c73940f8ee3671a28a996

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9bea0f39163cb6b87aad6abd7786cf23ce0cfaf369e96f2488041a06fe0d27688ce59ebe2948fb87d6845a087eda6c764287d0eaf2a1b03a444b42a26b0053de

                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\themeui.dll.new

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      48359e4ea17198c341697a50bd359ea3

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b178b6b3317ec0365b10f4b493fd80fbc85c709e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a168df5b361469e957a8470d68fe2c4a1b664f519e6811b3ce7931ca7f01b669

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      24ddd3c396630ce820d599168f856575bec19c065f73535565898d2eefc63b7c0515d56a4defee693328cb4b8e830ad1640b33e5ab316d8cd98be3aebc958075

                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\uxinit.dll.new

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      83f209434ea9b3f4f48f0dc498dc9a7a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      49ef0f3c6d6e76e121a4cc480737677d303f5f9b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      59a124cff1d4ebd1a0043d7652ec3a241d736489626f05415f65bae3a45a13a2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      15b58125e0803bcf1e2b0827a9544d4390c6721931b82d238f856dab07a51db11f27d64f9595bd625999863a2160934119edf5537e67799206ed248e89c438c1

                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6113474ba11d3b14c967ff21e495b93b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6f155f8e04e3ffc852a9404fe1bb9d3ac2530279

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      af1fb9a17f88ab66da0b3dbc0935ad48761ba0d9271a33a93a7998f0f9a5d0ad

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ed5ca8ee4efc2121d870627e01d6263ae96eae94f8aac947dd522596feb72925013ee51084e3db94ac00535fd9d0b719af7299bf72471d65401fa63697ac5eca

                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1912_109834019\crl-set

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      670KB

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3613b89976d1301ce0b771c319c30eca

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d0d9a2956537c6928b654033a7cb6f0133ecccc0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      70faacd3e96f97551af29b70fbdbf42795323782ca300ddc6fbedb6410353ac3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3c15fb04fd5ee294a8a0ec070abdd60380bdff926876ffdfc004f786440b4778ccc39ef46bf58daf04cac6c8f79feead303960b51827b32bf1461f583ab2d8b3

                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1912_109834019\manifest.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      94B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1aa793b4df168fd252e8b7d0003697d4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      de1ba748096d179104bbc73be1044bef8ed157b6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d08888118dd08a01fe67940f3f82213e9f8a81543b05830604ce005cb48d0ff7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cfe435a17072f483529b674d861ea1ebb1dc236279937f23a39afe922deac023f9b6e770c697c448c7a586afa5eff6938d5f2534cb5a0cfe2e22f9cdcee8eb75

                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1912_1346644256\manifest.json

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      114B

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3ee731d0e5bfb74cacb3d9e2dfdc7768

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      ee15cb60213bb402fd90308f0f67d7b6160c9751

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      5dbf79f09d999ea982d90df45eb444ebf66a0c700e51d4c9856afbe7326e9d69

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f38e3fedd392f9b273565cbe321a56051edaf48db75a0ebb539d57e8d1238d4bac41e973f037395f9c5d4a189df5e68726ed2c000134fc36bb7e7295c9a779c1

                                                                                                                                                                                                                                                                                                    • \??\pipe\crashpad_1908_KLHKSURTUKWRONFY

                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                    • memory/840-10236-0x000002AD78E50000-0x000002AD78F50000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                                    • memory/840-10858-0x000002AD7E9E0000-0x000002AD7EA00000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                    • memory/840-10176-0x000002AD568A0000-0x000002AD569A0000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                                    • memory/840-10177-0x000002AD549F0000-0x000002AD54AF0000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                                    • memory/840-10237-0x000002AD78C70000-0x000002AD78C90000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                    • memory/840-10235-0x000002AD781B0000-0x000002AD781D0000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                    • memory/840-10323-0x000002AD7C670000-0x000002AD7C770000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                                    • memory/1592-10132-0x0000000000400000-0x0000000000653000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                                    • memory/3768-10959-0x0000000000400000-0x0000000000653000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                                    • memory/7204-5621-0x0000000009BA0000-0x000000000A346000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      7.6MB

                                                                                                                                                                                                                                                                                                    • memory/7204-5414-0x0000000005A70000-0x0000000005A7A000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                    • memory/7204-5378-0x0000000005A80000-0x0000000005B12000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                    • memory/7204-5361-0x0000000005CD0000-0x0000000006276000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                    • memory/7204-5343-0x0000000000A60000-0x0000000000A74000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                    • memory/7204-5345-0x00000000052E0000-0x00000000052EE000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                                                                    • memory/7204-5633-0x000000000A350000-0x000000000A87C000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                                                    • memory/7320-10133-0x0000000000400000-0x0000000000653000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                                    • memory/7588-10424-0x0000000000400000-0x0000000000653000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                                    • memory/8116-4081-0x0000000000070000-0x0000000000458000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                                                                                                                    • memory/8116-3999-0x0000000000070000-0x0000000000458000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                                                                                                                    • memory/8116-8706-0x0000000000070000-0x0000000000458000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      3.9MB

                                                                                                                                                                                                                                                                                                    • memory/8116-4030-0x0000000010000000-0x0000000010144000-memory.dmp

                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.3MB