Resubmissions

08/04/2025, 19:15

250408-xx84fsypz7 10

08/04/2025, 19:12

250408-xwm5laypx4 10

Analysis

  • max time kernel
    264s
  • max time network
    266s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/04/2025, 19:15

Errors

Reason
Machine shutdown

General

  • Target

  • Size

    431KB

  • MD5

    fbbdc39af1139aebba4da004475e8839

  • SHA1

    de5c8d858e6e41da715dca1c019df0bfb92d32c0

  • SHA256

    630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

  • SHA512

    74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

  • SSDEEP

    12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Badrabbit family
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Downloads MZ/PE file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 54 IoCs
  • Modifies registry class 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
      2⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\SysWOW64\cmd.exe
        /c schtasks /Delete /F /TN rhaegal
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5920
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /F /TN rhaegal
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1809415175 && exit"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5600
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 1809415175 && exit"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:6116
      • C:\Windows\SysWOW64\cmd.exe
        /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:33:00
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:33:00
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:5732
      • C:\Windows\5B5E.tmp
        "C:\Windows\5B5E.tmp" \\.\pipe\{E2E9ED39-6072-4DA3-84B1-9E3EC5DE5B16}
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4956
      • C:\Windows\SysWOW64\cmd.exe
        /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
        3⤵
          PID:6412
        • C:\Windows\SysWOW64\cmd.exe
          /c schtasks /Delete /F /TN drogon
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4368
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /F /TN drogon
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3412
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5548
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff978d6dcf8,0x7ff978d6dd04,0x7ff978d6dd10
        2⤵
          PID:2084
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1548,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2132 /prefetch:3
          2⤵
          • Downloads MZ/PE file
          PID:5788
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2092,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2088 /prefetch:2
          2⤵
            PID:5240
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2328,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2684 /prefetch:8
            2⤵
              PID:5884
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3068,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3140 /prefetch:1
              2⤵
                PID:1788
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3076,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3184 /prefetch:1
                2⤵
                  PID:1984
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4248,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4264 /prefetch:2
                  2⤵
                    PID:2584
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4668,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4048 /prefetch:1
                    2⤵
                      PID:5856
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5364,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5376 /prefetch:8
                      2⤵
                        PID:3188
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5368,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5564 /prefetch:8
                        2⤵
                          PID:2932
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5316,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5476 /prefetch:8
                          2⤵
                            PID:6048
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5896,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5420 /prefetch:8
                            2⤵
                              PID:2660
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5772,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5928 /prefetch:8
                              2⤵
                                PID:5876
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5904,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5912 /prefetch:8
                                2⤵
                                  PID:4528
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5980,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6056 /prefetch:1
                                  2⤵
                                    PID:4748
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=6096,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5916 /prefetch:1
                                    2⤵
                                      PID:1104
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3184,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3660 /prefetch:1
                                      2⤵
                                        PID:4836
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=3292,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3280 /prefetch:1
                                        2⤵
                                          PID:5668
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5384,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3624 /prefetch:1
                                          2⤵
                                            PID:6036
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=208,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4820 /prefetch:8
                                            2⤵
                                              PID:5016
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5416,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3136 /prefetch:8
                                              2⤵
                                                PID:1768
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6120,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3664 /prefetch:8
                                                2⤵
                                                  PID:5368
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=4304,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3040 /prefetch:2
                                                  2⤵
                                                    PID:1276
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=4776,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4756 /prefetch:1
                                                    2⤵
                                                      PID:5260
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=4832,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5880 /prefetch:1
                                                      2⤵
                                                        PID:5460
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6068,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5652 /prefetch:1
                                                        2⤵
                                                          PID:420
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6116,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5576 /prefetch:1
                                                          2⤵
                                                            PID:5488
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=5840,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5836 /prefetch:1
                                                            2⤵
                                                              PID:4280
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5036,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5888 /prefetch:8
                                                              2⤵
                                                                PID:1420
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=5956,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6184 /prefetch:1
                                                                2⤵
                                                                  PID:5160
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5628,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6056 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5300
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=5820,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6056 /prefetch:1
                                                                  2⤵
                                                                    PID:4300
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=6312,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6348 /prefetch:1
                                                                    2⤵
                                                                      PID:2360
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=4788,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6040 /prefetch:1
                                                                      2⤵
                                                                        PID:960
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=3840,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6196 /prefetch:1
                                                                        2⤵
                                                                          PID:3900
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=6520,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5868 /prefetch:1
                                                                          2⤵
                                                                            PID:3144
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=6580,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6076 /prefetch:1
                                                                            2⤵
                                                                              PID:1820
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=6940,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6772 /prefetch:1
                                                                              2⤵
                                                                                PID:5684
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=6968,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6996 /prefetch:1
                                                                                2⤵
                                                                                  PID:5780
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=6784,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7016 /prefetch:1
                                                                                  2⤵
                                                                                    PID:6008
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=7040,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6808 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4088
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=6840,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7156 /prefetch:1
                                                                                      2⤵
                                                                                        PID:440
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=7588,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7652 /prefetch:1
                                                                                        2⤵
                                                                                          PID:6052
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=7772,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7796 /prefetch:1
                                                                                          2⤵
                                                                                            PID:2180
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=7668,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6756 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4020
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=8012,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8028 /prefetch:1
                                                                                              2⤵
                                                                                                PID:1464
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=8168,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8036 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:4696
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=8320,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8352 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:6016
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=8532,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8492 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4652
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=8676,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8712 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5992
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=8828,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8936 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4580
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=8928,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=9316 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4000
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=9140,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=9196 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:4712
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --field-trial-handle=9576,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=9532 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:228
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --field-trial-handle=9712,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=9736 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:2536
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --field-trial-handle=9652,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=9880 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5652
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --field-trial-handle=7156,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=10040 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:4924
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --field-trial-handle=10116,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=7152 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:3048
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --field-trial-handle=9076,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8944 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:3412
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --field-trial-handle=9692,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=8984 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:4684
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --field-trial-handle=8976,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=10096 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:4640
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --field-trial-handle=10076,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=9100 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:3108
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --field-trial-handle=10008,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=10476 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:5556
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --field-trial-handle=10640,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=10592 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:6140
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --field-trial-handle=10764,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=10780 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:5076
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --field-trial-handle=9972,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=10920 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:4716
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --field-trial-handle=10088,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=11096 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:6184
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --field-trial-handle=10576,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=11076 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:6192
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --field-trial-handle=10596,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=11312 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:6308
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --field-trial-handle=11452,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=11464 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:6316
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --field-trial-handle=11580,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=11648 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:6424
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --field-trial-handle=11756,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=11764 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6432
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --field-trial-handle=11796,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=11808 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6440
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --field-trial-handle=12440,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12452 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6592
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --field-trial-handle=12092,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12188 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6600
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --field-trial-handle=12128,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12176 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6608
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --field-trial-handle=12476,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12640 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:6616
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --field-trial-handle=13080,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12984 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6780
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --field-trial-handle=13108,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13092 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6788
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --field-trial-handle=12264,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12948 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6924
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --field-trial-handle=12552,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12492 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6932
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --field-trial-handle=12048,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13164 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:7036
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --field-trial-handle=13344,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=12508 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:7092
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --field-trial-handle=13492,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13136 /prefetch:1
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:7148
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --field-trial-handle=13628,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13624 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6384
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --field-trial-handle=13764,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13776 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:7176
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --field-trial-handle=13916,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13952 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:7240
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --field-trial-handle=14248,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=14140 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:7320
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=13484,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13348 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:7376
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --field-trial-handle=13476,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=13808 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:7388
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --field-trial-handle=14236,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=14128 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:7396
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --field-trial-handle=14212,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=14364 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:7404
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --field-trial-handle=10636,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6280 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:7644
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --field-trial-handle=14324,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=14160 /prefetch:1
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:8040
                                                                                                                                                                                              • C:\Users\Admin\Downloads\chilledwindows.exe
                                                                                                                                                                                                "C:\Users\Admin\Downloads\chilledwindows.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                PID:8144
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=9472,i,15724198479523832208,2620035679321900489,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=9488 /prefetch:8
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6404
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:868
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4088
                                                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x49c 0x4a0
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4536
                                                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6900
                                                                                                                                                                                                      • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                        "LogonUI.exe" /flags:0x4 /state0:0xa3892055 /state1:0x41c64e6d
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:5044

                                                                                                                                                                                                      Network

                                                                                                                                                                                                      MITRE ATT&CK Enterprise v16

                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\SystemData\S-1-5-21-1062200478-553497403-3857448183-1000\ReadOnly\LockScreen_O\LockScreen___1280_0720_notdimmed.jpg

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        331KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e46c971772ed99da5cfdb7fd6888b2b4

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5a01ced38f9d7e46b6e7b17e7a202b711149bbdb

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        c00a9a434a177ab01f94e09152f2451bc952e3f66576c5cdc12eb2db6c60681d

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        36d6416d5862dd3c23adb56ca21e5cb2743a3a5c9b513f479c6e7db1902d9cdf5f8863c4510bd59fd1a8cde949cbc72c74171e70aa568d1da588745ebf117983

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        649B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        a10dcba1de20f3cacc6b45bfcb0040fa

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        2f4fde012822b7b4bb6e42ea6ed444a59c5d1cce

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        04fedc8ac7baab1208a4466ee3629e196e95a36d9135695c4b00b1fb1fe8d8f7

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        dc123b0694a9e52ac3311454fcbe281dc96d4772cf552a6272a085860c638db0da9e11f9bf4e2fe7cc8371f13e2a23cc617c76a947ebe56faf818050d29afb9a

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000024

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        216KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        50a7159ff34dea151d624f07e6cb1664

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        e13fe30db96dcee328efda5cc78757b6e5b9339c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        e990d9d31c4c7d57dd4795e43baea05501fb6ea8b7760f89001be660425dd01b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a7768dd7e315b07754a305080e0fc023765e5a224b2c3824e8e10f29286df63bbdefef379e069941fd8cd9c7c3befce976779ae2efdfb6e7da697b09d7f07250

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        120B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        717dc975976973e00f885e78739aac3f

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        85140bdea3d81e5f546df795c12b6a75e8c7aeeb

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        5043de45334dcda1df0178c096b47a839f780a8d39f48cfd48c1df20f1739b82

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        82e3723d9b4d4023d142e7ad3b7b2d4ff840ba2baa8a075159f2781ccb21bd8fb14490cc4646a08689de36dc241dd5f34a83a1b52bbf466742b98774f529fa6a

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        2KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9b58d76a4eac6b303632de084ab74db9

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        086dc69cfc3c1d6bacd29f32ab6ec7df2f3fce2c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        87be099d11a3255aa14163dda72bca889ca718ccc563fbdea998161efe99a95f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        b4deb0e3519d5ea11979d634a12aecd0c7e245888082a04ed9b1910b73815c8f0851ec8287dbefad0d7cac99c1965ba54c163224de1453a1a0c2c691d9fe7880

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        5KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        36fee012732049b0206db297d5eb68a3

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        caead6e33124c644ae88bc5b4e0b3cf7bade7d02

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        c9da3dcb6aa4797be0fbf573ed8248fca1acd008532a78bcf8d97e1fd4b7bc46

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d4100a40f908b0fbfcf7c1a490bd7c9aa0f255d7e8447f2b0e0d988a05ff929f712cd984bcab8bfbf72330eb4f7714206115d566965ea2fdc09eafe68f1608f4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\dasherSettingSchema.json

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        854B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_gamejolt.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        16B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        38KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        162682f3bf2c86b7529bcfaa06a49abf

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        a490b00d5b66173ef0fdd29e4c880b80bfd3a4c8

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        f9c3f257ad0fd34be9f96ece187062313219e8ff2cd68cdd872d8d71407d1942

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        7bb0c2494fada124a6be6f1b4e7f9d273f180fe4a5d4844f87ac5164202690ee5c3e646d92e52731e22405a2fedfe32f7fb7b8a886005aaed8985a2bfe3fd6a8

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9309da4bbe83cec445febeb498667b16

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        ca4a269853ebfdc249d2f6a1074ffb11f0c6266f

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bb64abb014770a1b5fe3bf3c91bb3c5014fce7a12642e7c3a7958321f4edbb38

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        504d073d197d0f494ffe165f67e283058d34e7a5edd3b36564fd624eb0653146f5e0b07e31e8bb6e80fb8f79a3594dc2bc269430dc7e050f64ddb3f7d7d45715

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        972d435529806f1a27b844b692ac4286

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        fb5058e63c9497a85aff8f431b46e9725e5f82ea

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        06c88c3beafbc0a830b3ebd5eebd2859376462f204eb19d652896a2d755bddf8

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        fc749a29fd5046d20f455fad1ed11e6ceb686a21ce019a07d658300cfe2737388b2c9adf0ab32f2a948e0e557a2cb902aa25b1c0bf5d6ff0a65d5195b7e11fa6

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        2B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        d751713988987e9331980363e24189ce

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        11KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        58f14804b7b1cdbff32e72d35fc70575

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        c11847c93b2279ed88a96f376c9623cb7ccfa757

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        e02b49d4712087ca89a5daee8d1acfcbc4a813e45c8df9c0cd9ce2ab1416594b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        2edb2037bb1df916cfd7d91e1e92d0a7c89c35868381b7434894ff6c6dab04fe0591c1c6d93f850eb7ab7013b5b8fc278314ab57f03e7abbabf5c45e3ce7bf1e

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        12KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        583f1942aaf5af8d0aadd6e432a915fb

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        ace23f53da5c1352fbc9a1cff1c7bcab2e71b9b9

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bb259aeb78a2fb3ad16222a3438225bf4b6675818d94fe74c8fb2005be6f31b5

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5512c413c814a7abe592c16a9d9f53ec74e7ae555d7bec9cbd47082c2ce11ac7ee9195625f06f59393991727cf4fedb651fb2b3c60bb3b51b107a42578ae2650

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        12KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        c60dc68c30ef17167de9d348eb7d1279

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4a11577e9b7a0f5dd0397bef75183997cdacf514

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        e99a2cdd78f81f90873c375faf55eafade9a964dd77efa6e193013f0d85536a5

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cc76312cd67ee6a15c9bd37e335628a509339a9b59caa6652ef7aa27aa447e0aca8c89f09d141488a4340d296f08eece793acbd37b6d6bc18c2f0510a5d7f761

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        13KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        b36e12e51b5cf501422ca532c3af1cc9

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        010f27ce22176229ff4dec15ed55a1d58e1457fc

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        5965d7fa4ece02916035885738b1dfe9b0dda1a4ec35f34ead3a77d8e1a268e8

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d89e66cffe46b1db4f989ba94a8b0e76668b456690976873d7845ee13cc09001f87b70b022988c7d012b6894826a029a816c6347ed8472083a5ebd732bf5dcb8

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        13KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        3f446dc677fe1570cad4275c63cac6fd

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        dee8d204ed797c3032eca543e72122e293de98ca

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        7f2b76a905e6d73aa0d49cc47a0a5fa130fe0e4c21d554006149f2cc7b33657b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3735def4f1650f1ddc42877ff07a41e9a40a87065be67fd8b4cd4438124ab9218b32ac71f5920734ec518eb464fd71241a295d74889730f795fd0c61b72fa89f

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        10KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        578117d05a57b259c9509b85ad482421

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        1cefabf82b775f10e33e44b8f5c3015257c9a277

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bec694b0d8b8cd645b398107e0f95b23d0dec88014050acadc14ca72f15ebba1

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d039ffd0dbe65e39c080c025332190fb76c9421b3d5349ba3392054f58ffb4c6bd0692d976af947c2a1275bbb6a5e38d415d391a318ff5557c8d79bd992df73c

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        12KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        822afd21615ea871ac585f2bdd5695ea

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        85d9ad5f8411058dcae996c9177a36ba4edf497a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        0c2dabf8f2883bcbacc0fbbc51a0ad7e0716ec3fe9f6f2a7f49889f57c23b874

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        25a5566cc4d0bfc5fe124264f552ac98a73b21f305ce866f5a4dfb08162d0b1eb511c85e0cce95f9e5c867163e16fc551540c3c0a6759e055d82c6969e5055e8

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        12KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9102e3cc73378033ad901b7b0d11ff09

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        3940f3dbf768291147dba16a5727a17c0f02a1ff

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b415dbe941176669522f1d9e69793a4bccd50230d3c79d3d91dab51a3c89089f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d388dc43e3846b7360e91b54e5715271e762898c1661d23f5014866c41b5e53c48f5a4db1307b733d1a3298c843e57cec03caebb77242abd9a2274f3a3ef7844

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        13KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        60b984fe7363240ed5868f82a4fc1403

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f61f92dbb10d55e1acca6f5cd9a625b1dfa5f37e

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        7c77f75f45c88f832c4c416cbca2930805cdcf22d970aba3b8fc507067c4d044

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        43befa67f8aae7351de1f7bf309646b7893aafed5ca03f3f84b074ba432a3f88aae23536d62c6d20161f3d84a39ae7264e8e612dae97f21b5291268ac9798bb3

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        11KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        bae2d473f267017c3b6f4071bc195d8d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        b1c85d1b3ee82a4991aeb4f2072d066f45cff70d

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b621c6d4635b0ff2e0fcb900760578497a96d6e227763c340bdd4743782ac2ed

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        7e620350cb9b93fea34029a5e8907f5329b0d4cfeac529630215763cc3a18c1f8bda967b125bb1403c5b779b339c39827dde5184e8c1231f207bc8b783c8612b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        11KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        174c86640a1e8c4c834d4aace311f9c7

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        afedb7e556851d3bd48ad555213a28d704206778

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        3bd181856ebfdcb11836f1e2dd3bc1758e143c33ef49c4c9769aa661c4266da2

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        7b864e81da751887c4cd5645b7ba406c9af14f2da9229c393e8231beedde2d8c418b4b02f525ba5ad0d779d2f12c793da4ff16b69ae3829e4be704d339c64e7c

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        18KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2056e07d58865fd60c9bac52014a67a1

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        3f0a0c3e62e4f888f070402c3be5002799f2e8e0

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        7c144ff1a53468aada9845ad9f33579cd6a4290f3475bde87d62f77e99ab335b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8d84b26ea7b9a3d2cc94d62cce841b90243f8b85af37a83c2edbdb183d4c72a952a5916e1e639ad8f2670b6d8df84f699c8716e1ea349095f3f6c4e50e01b52b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        15KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e5a34c20937b4086d108f81c28d0f9c5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        0fac18b48cc4607d78e943782bd2425eba1ad4d6

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b32715b1238f2c4cb1a539e63cabdd629e831e9ab98f42e529f17898b9bdecd6

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c70c192c25044cd2918f7d253952030c440ceaad155841ba96174ea467aa22dedfa7cd7a277f434541672706ffba9039997c86f46d616c80cb4865f33a653d1a

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        72B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        7803f158b77cea9ffb11ffa872821d0f

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        7ee04c7369010821a8fad7fc5b20392b468a1bd5

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        2256efe7eb54afe95fb4c346eedce3d8eb8e851cbe4532aa805b8536fee095b5

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        89d5bc65778fcf97d0836ea5ca1c4788ec76e9d59bd4879913a746382147944b63c0ce8642c46dff336c3b4d34f87a4646b29985341abd510d903fa94be79583

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        72B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        c4bd97ea0575f444d48533c34bbbca29

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        dd99e9bd17c52e2d892960bf4103c5eb6113bf17

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        5cba1ee9f0bf15f655dffa89e33e86ec2402fde81ac4db5ecfd36782c6b873f1

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d1c6f02380dbbb445a31f66da23e21c90f3d2da08912d6ef815ff14c4ee490b9ef31984c661f916815465112889198091be8eaaebaaad27b51741f2743e6d22b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57c302.TMP

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        48B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        de253609538918ca99be94b392c17ed5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        3989a90e7267646c6e705546eef5b02d3fb15ef9

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4cfe872dd12c8b02b0455214cc1e6585c2021a5924d9fd04dc3ec3665c0343f9

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a91879a418d4bd933cf2c53c94dd61b95bc99f5e94a7aa75509c04144653bc9ee3cde9bab73bfe02d87a2813f97e87c1423131a416c4125fc24ec71e2df7c0c1

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary\cache\index-dir\the-real-index

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        72B

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        0e81a04395e84af2e1d491d6c8aa47b3

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        beaaf390fc6140050b475738e063269623753f6a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        d4ee0fa8aab9ff7f6be9f843baa5d17854aa140ea67e8339da5c31a2c4d8640f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        6b9456e525a05251a908ff290c846d1d9be7718081fc1672eccbe1c1e97dde0ee593fe90919bfdb71cda6aab7ee19d2811e901bffc82d10249607340ad2c227c

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        80KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        61f354f92e82c2defc7a53e3394a57b2

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        47c16b70f5ea67d9e2af30c56ee8f4a34fc82391

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bd9e4fe8a69a1922725a807fa486ea9c9635c2af7b41c1324e991d6276bddf3a

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5669a29a21feeca2663e81d088608f4b0cf1f1700c8ed4163548aad8c8ffda0b35865b174ef825e0da8c239a57f032be3234bb6d9a58bae382079c8db1e28581

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        153KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        86b705138e9897dd665ab69af7ed0840

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f9514d57b7c0442448b17003511402173f7c7d51

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4ff245fcbf376d3702e6e44b24e9ad1bc8e58cf6bd03c61845cfdd1bba5562f2

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        1bf9c1dc61a872d71901913b6811ca76d6c62422a2cd8e422dcacd26db353895c3f355d98c30cb6fb57c24204688e748fe5011a7ed08e78b9a3f7e760c4313f1

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        154KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        8217239a72dc2eb374f0172582b0d2b9

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        1ccb699d508d27a50de2fb262c1d765569cb877e

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        1ff66ff3af2f741af04dc7da76fcbb61dc4f91aab3af4da5c972a75fbc2daea5

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0e6a596f60faaa6e8e5a8db233ecaa35a0a4d9284b368e6a9f9620effad4a020e310d2b3fd1a4981abc9e9066dbe10ba7da98fdaddd7281bb9011278f5efd49c

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        153KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1b72c699d7c05f1f620856e553892bf5

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5272d921a22716388b9859eac6554f556c0372af

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        a0aa124913df1ab757506c33023fd023d8ca64cde92d171e4eb6a56b9caaba98

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        020b45c180b6ac703d365555980e30d5dff98dd89773bafe7b9e0bb1761b3b86c1c0ae926f5e6250a29c1c74132f7d48be28f24da2915430abd29c04d7f45c6e

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        256KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        563088ad0f20fabf9dd62c6ba8ae1636

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f9cd2fd153afa1a12ff990cf27c32b8c9c44e878

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        eb897bf202d32f067728f1b666eb16e9926557efa8676b72db11411013030184

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8229dfb1d96b6a34b91b1e5c463833e7859331be880f585c48af1ba0ace0465ac755c7f22a9e6f30284266165f850e8f85af76157eea8136b2d6f79db02d3092

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        9KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        7050d5ae8acfbe560fa11073fef8185d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir5548_133140137\2803b9f7-670e-4630-8a4c-41a6f98a277d.tmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        152KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                                                                                                                                                      • C:\Users\Admin\Downloads\ChilledWindows.7z.crdownload

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4.1MB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1e19ccb892730ddd73ec22e64cb52fc4

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        d96713f90b68376a0ff220f15d1767d8b4c5f32a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        97fb9203a54bffc2b65ff488ac194fb5e86157d78b97b1f02254659754c8ccab

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        1461f5b630e2ac3b6fc734bd906a0f010cea6100ff3ccdd4c774b7e55e08e2f2d8983d02f28b0284f299034f28de2b904a9bb755e41a4b57683a64a3721e839e

                                                                                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 865234.crdownload

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4.4MB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        6a4853cd0584dc90067e15afb43c4962

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        ae59bbb123e98dc8379d08887f83d7e52b1b47fc

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        ccb9502bf8ba5becf8b758ca04a5625c30b79e2d10d2677cc43ae4253e1288ec

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        feb223e0de9bd64e32dc4f3227e175b58196b5e614bca8c2df0bbca2442a564e39d66bcd465154149dc7ebbd3e1ca644ed09d9a9174b52236c76e7388cb9d996

                                                                                                                                                                                                      • C:\Users\Admin\Downloads\chilledwindows.mp4

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        3.6MB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        698ddcaec1edcf1245807627884edf9c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        c7fcbeaa2aadffaf807c096c51fb14c47003ac20

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        cde975f975d21edb2e5faa505205ab8a2c5a565ba1ff8585d1f0e372b2a1d78b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a2c326f0c653edcd613a3cefc8d82006e843e69afc787c870aa1b9686a20d79e5ab4e9e60b04d1970f07d88318588c1305117810e73ac620afd1fb6511394155

                                                                                                                                                                                                      • C:\Windows\5B5E.tmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        60KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        347ac3b6b791054de3e5720a7144a977

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        413eba3973a15c1a6429d9f170f3e8287f98c21c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        9a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787

                                                                                                                                                                                                      • C:\Windows\infpub.dat

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        401KB

                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1d724f95c61f1055f0d02c2154bbccd3

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        79116fe99f2b421c52ef64097f0f39b815b20907

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                                                                                                                                                                      • memory/776-14-0x0000000002CF0000-0x0000000002D58000-memory.dmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        416KB

                                                                                                                                                                                                      • memory/776-3-0x0000000002CF0000-0x0000000002D58000-memory.dmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        416KB

                                                                                                                                                                                                      • memory/776-11-0x0000000002CF0000-0x0000000002D58000-memory.dmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        416KB

                                                                                                                                                                                                      • memory/8144-1413-0x0000000000580000-0x00000000009E4000-memory.dmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4.4MB

                                                                                                                                                                                                      • memory/8144-1429-0x000000001EF90000-0x000000001EF9E000-memory.dmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        56KB

                                                                                                                                                                                                      • memory/8144-1428-0x000000001EFC0000-0x000000001EFF8000-memory.dmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        224KB

                                                                                                                                                                                                      • memory/8144-1425-0x000000001EF30000-0x000000001EF38000-memory.dmp

                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        32KB