Resubmissions

01-07-2024 12:23

240701-pkp6tavcrm 10

01-07-2024 12:17

240701-pf8scs1dnf 10

01-07-2024 12:12

240701-pdbd3sthnj 10

01-07-2024 12:03

240701-n8evbatfll 10

Analysis

  • max time kernel
    270s
  • max time network
    303s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 12:17

Errors

Reason
Machine shutdown

General

  • Target

    fix.exe

  • Size

    35KB

  • MD5

    83bbe29b99a54bad48074efb72ce1fcc

  • SHA1

    421deeba13130a8eebacc8c7f48f28e6fe8485f2

  • SHA256

    99bf031f23b1759702a56ccfc9425f0a063654dcc4a94d8feeb89792c82f3082

  • SHA512

    67fe2ac907c297cd3c4d1af7f80257b468bc4e73cab428568ea1238d41cd8c43262765a0b0d43b2accb003901a66e9e7ec162fefda2fd89040697e1e168ac27f

  • SSDEEP

    768:ChiLce92aOrsQiUy5FyS9ZL6LOjhibold:ChkceWsQi5FT9ZL6LOjGo7

Malware Config

Extracted

Family

xworm

Version

5.0

C2

20.ip.gl.ply.gg:53765

Mutex

JCfj6Aifpywc6Ul9

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

aes.plain

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 44 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 52 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 17 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fix.exe
    "C:\Users\Admin\AppData\Local\Temp\fix.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\fix.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'fix.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4816
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a121ab58,0x7ff9a121ab68,0x7ff9a121ab78
      2⤵
        PID:4304
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1508 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:2
        2⤵
          PID:1004
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:8
          2⤵
            PID:3860
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2188 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:8
            2⤵
              PID:652
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:1
              2⤵
                PID:3104
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3116 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:1
                2⤵
                  PID:2548
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3800 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:1
                  2⤵
                    PID:1456
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3816 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:8
                    2⤵
                      PID:2144
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4416 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:8
                      2⤵
                        PID:428
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4612 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:8
                        2⤵
                          PID:4776
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4616 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:8
                          2⤵
                            PID:896
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4948 --field-trial-handle=1768,i,5170675727431980627,5584723922087464083,131072 /prefetch:8
                            2⤵
                              PID:4340
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:2788
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                              1⤵
                              • Enumerates system info in registry
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:2936
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a121ab58,0x7ff9a121ab68,0x7ff9a121ab78
                                2⤵
                                  PID:1584
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:2
                                  2⤵
                                    PID:3216
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                    2⤵
                                      PID:1480
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2216 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                      2⤵
                                        PID:416
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3096 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                        2⤵
                                          PID:1616
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3180 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                          2⤵
                                            PID:3232
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3536 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                            2⤵
                                              PID:2892
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3900 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                              2⤵
                                                PID:948
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4592 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                2⤵
                                                  PID:4648
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4504 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                  2⤵
                                                    PID:1932
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4800 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                    2⤵
                                                      PID:2908
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                      2⤵
                                                        PID:1328
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=1512 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                        2⤵
                                                          PID:1492
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3496 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                          2⤵
                                                            PID:4612
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=1588 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                            2⤵
                                                              PID:4620
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3252 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                              2⤵
                                                                PID:3544
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=2476 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                                2⤵
                                                                  PID:3404
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4468 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:3704
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4212 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:4460
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:1392
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5240 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:4624
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5784 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:4148
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5744 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:2572
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                              2⤵
                                                                              • NTFS ADS
                                                                              PID:4316
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5616 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:3232
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4796 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:3600
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3468
                                                                                  • C:\Users\Admin\Downloads\npp.8.6.7.Installer.x64.exe
                                                                                    "C:\Users\Admin\Downloads\npp.8.6.7.Installer.x64.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4812
                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                      regsvr32 /s "C:\Program Files\Notepad++\contextMenu\NppShell.dll"
                                                                                      3⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:2292
                                                                                      • C:\Windows\system32\regsvr32.exe
                                                                                        /s "C:\Program Files\Notepad++\contextMenu\NppShell.dll"
                                                                                        4⤵
                                                                                        • Loads dropped DLL
                                                                                        • Modifies registry class
                                                                                        PID:572
                                                                                    • C:\Windows\explorer.exe
                                                                                      "C:\Windows\explorer.exe" "C:\Program Files\Notepad++\notepad++.exe"
                                                                                      3⤵
                                                                                        PID:3444
                                                                                      • C:\Program Files\Notepad++\notepad++.exe
                                                                                        "C:\Program Files\Notepad++\notepad++.exe" "C:\Program Files\Notepad++\change.log"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:240
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5136 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:2
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:5244
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=3080 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3840
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=4372 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1604
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3372 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5656
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6356 --field-trial-handle=1944,i,16890756099159525005,12086938108136765705,131072 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5640
                                                                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                            1⤵
                                                                                              PID:928
                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004EC 0x00000000000004E4
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2632
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                              1⤵
                                                                                                PID:2684
                                                                                              • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                                                                                "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetCamSystemGlobal microphone 0
                                                                                                1⤵
                                                                                                  PID:900
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                  1⤵
                                                                                                    PID:3836
                                                                                                    • C:\Program Files\Notepad++\notepad++.exe
                                                                                                      "C:\Program Files\Notepad++\notepad++.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:2848
                                                                                                      • C:\Program Files\Notepad++\updater\gup.exe
                                                                                                        "C:\Program Files\Notepad++\updater\gup.exe" -v8.67 -px64
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:1836
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\npp.8.6.8.Installer.x64.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\npp.8.6.8.Installer.x64.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:2424
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            rundll32.exe "C:\Program Files\Notepad++\contextmenu\NppShell.dll",CleanupDll
                                                                                                            5⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5132
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              rundll32.exe "C:\Program Files\Notepad++\contextmenu\NppShell.dll",CleanupDll
                                                                                                              6⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:196
                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                            regsvr32 /s "C:\Program Files\Notepad++\contextMenu\NppShell.dll"
                                                                                                            5⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:3116
                                                                                                            • C:\Windows\system32\regsvr32.exe
                                                                                                              /s "C:\Program Files\Notepad++\contextMenu\NppShell.dll"
                                                                                                              6⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              PID:5412
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            "C:\Windows\explorer.exe" "C:\Program Files\Notepad++\notepad++.exe"
                                                                                                            5⤵
                                                                                                              PID:5984
                                                                                                            • C:\Program Files\Notepad++\notepad++.exe
                                                                                                              "C:\Program Files\Notepad++\notepad++.exe" "C:\Program Files\Notepad++\change.log"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5228
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                                      1⤵
                                                                                                        PID:5468
                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 NotepadPlusPlus_7njy0v32s6xk6
                                                                                                        1⤵
                                                                                                          PID:4332
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                          1⤵
                                                                                                            PID:5996
                                                                                                            • C:\Program Files\Notepad++\notepad++.exe
                                                                                                              "C:\Program Files\Notepad++\notepad++.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:3048
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                            1⤵
                                                                                                            • Enumerates system info in registry
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            PID:5264
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a121ab58,0x7ff9a121ab68,0x7ff9a121ab78
                                                                                                              2⤵
                                                                                                                PID:4516
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1688 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:2
                                                                                                                2⤵
                                                                                                                  PID:560
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:3684
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2192 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5864
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3080 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:676
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3196 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2892
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4220 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:4932
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4428 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:5644
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4604 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5596
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4680 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:3028
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3424 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:2888
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1860,i,14381895271758827792,17626858780861758006,131072 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:2244
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:1572
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Enumerates system info in registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      PID:2972
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a121ab58,0x7ff9a121ab68,0x7ff9a121ab78
                                                                                                                                        2⤵
                                                                                                                                          PID:3932
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1640 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:2
                                                                                                                                          2⤵
                                                                                                                                            PID:1832
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1888 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:4036
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2256 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:8
                                                                                                                                              2⤵
                                                                                                                                                PID:3608
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3148 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:2000
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3244 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4900
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4272 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5032
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4464 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5988
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4484 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4720
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3184
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4676 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4912
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4624 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1804
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4728 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2144
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4576 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2232
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4808 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5420
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5016 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3536
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4136 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3196
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1680 --field-trial-handle=1984,i,5541954870363540729,18046118973542990578,131072 /prefetch:2
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3044
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2040
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                            PID:5940
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a121ab58,0x7ff9a121ab68,0x7ff9a121ab78
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5708
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1688 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:2
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:3052
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5580
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2236 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1588
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3096 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2576
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3152 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4460
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4308 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5484
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4480 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5384
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4620 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1144
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3876 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:792
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4576 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4904 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5192
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3388
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5084 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5584
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4492 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3444
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5008 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1420
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4556 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5840
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5260 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5548 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5060
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=3352 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2600
                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=4920 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5904
                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5012 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5300
                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5852 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:6012
                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5540 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2028
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6084 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • NTFS ADS
                                                                                                                                                                                                                              PID:3044
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6044 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4448
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3852 --field-trial-handle=1812,i,17831902827777485874,6802715342546853329,131072 /prefetch:8
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:796
                                                                                                                                                                                                                                • C:\Users\Admin\Downloads\avast_free_antivirus_setup_online.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Downloads\avast_free_antivirus_setup_online.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                  PID:2772
                                                                                                                                                                                                                                  • C:\Windows\Temp\asw.9e0329b817799152\avast_free_antivirus_setup_online_x64.exe
                                                                                                                                                                                                                                    "C:\Windows\Temp\asw.9e0329b817799152\avast_free_antivirus_setup_online_x64.exe" /cookie:mmm_ava_012_999_i8g_m:dlid_FAV-PPC /ga_clientid:bb76ba94-fd1e-4e72-ad0d-a49c5ff65614 /edat_dir:C:\Windows\Temp\asw.9e0329b817799152
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Checks for any installed AV software in registry
                                                                                                                                                                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:5936
                                                                                                                                                                                                                                    • C:\Windows\Temp\asw.59adde830f4df0b7\instup.exe
                                                                                                                                                                                                                                      "C:\Windows\Temp\asw.59adde830f4df0b7\instup.exe" /sfx:lite /sfxstorage:C:\Windows\Temp\asw.59adde830f4df0b7 /edition:1 /prod:ais /stub_context:183bb8ba-e9fd-4213-9452-a85c0109f43a:9925720 /guid:36722b33-34e3-4ec2-bd13-b2c04eb48555 /ga_clientid:bb76ba94-fd1e-4e72-ad0d-a49c5ff65614 /no_delayed_installation /cookie:mmm_ava_012_999_i8g_m:dlid_FAV-PPC /ga_clientid:bb76ba94-fd1e-4e72-ad0d-a49c5ff65614 /edat_dir:C:\Windows\Temp\asw.9e0329b817799152
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:1144
                                                                                                                                                                                                                                      • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\instup.exe
                                                                                                                                                                                                                                        "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\instup.exe" /sfx /sfxstorage:C:\Windows\Temp\asw.59adde830f4df0b7 /edition:1 /prod:ais /stub_context:183bb8ba-e9fd-4213-9452-a85c0109f43a:9925720 /guid:36722b33-34e3-4ec2-bd13-b2c04eb48555 /ga_clientid:bb76ba94-fd1e-4e72-ad0d-a49c5ff65614 /no_delayed_installation /cookie:mmm_ava_012_999_i8g_m:dlid_FAV-PPC /edat_dir:C:\Windows\Temp\asw.9e0329b817799152 /online_installer
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                        • Checks for any installed AV software in registry
                                                                                                                                                                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:2232
                                                                                                                                                                                                                                        • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe
                                                                                                                                                                                                                                          "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe" -checkGToolbar -elevated
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:4912
                                                                                                                                                                                                                                        • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe
                                                                                                                                                                                                                                          "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe" /check_secure_browser
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:4120
                                                                                                                                                                                                                                        • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe
                                                                                                                                                                                                                                          "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe" -checkChrome -elevated
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:5444
                                                                                                                                                                                                                                        • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe
                                                                                                                                                                                                                                          "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe" -checkChromeReactivation -elevated -bc=AVFC
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:4204
                                                                                                                                                                                                                                          • C:\Users\Public\Documents\aswOfferTool.exe
                                                                                                                                                                                                                                            "C:\Users\Public\Documents\aswOfferTool.exe" -checkChromeReactivation -bc=AVFC
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:6116
                                                                                                                                                                                                                                        • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe
                                                                                                                                                                                                                                          "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe" -checkChromeReactivation -elevated -bc=AVFC
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:6132
                                                                                                                                                                                                                                          • C:\Users\Public\Documents\aswOfferTool.exe
                                                                                                                                                                                                                                            "C:\Users\Public\Documents\aswOfferTool.exe" -checkChromeReactivation -bc=AVFC
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:5944
                                                                                                                                                                                                                                        • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe
                                                                                                                                                                                                                                          "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\aswOfferTool.exe" -checkChrome -elevated
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:5736
                                                                                                                                                                                                                                        • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\sbr.exe
                                                                                                                                                                                                                                          "C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\sbr.exe" 2232 "Avast Antivirus setup" "Avast Antivirus is being installed. Do not shut down your computer!"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:2248
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4776
                                                                                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                  PID:5400
                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                  explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                  PID:3228
                                                                                                                                                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\lol.txt
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Opens file in notepad (likely ransom note)
                                                                                                                                                                                                                                    PID:3784
                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                  PID:3444
                                                                                                                                                                                                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                  PID:1868

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                Command and Scripting Interpreter

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1059

                                                                                                                                                                                                                                PowerShell

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1059.001

                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                Active Setup

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1547.014

                                                                                                                                                                                                                                Event Triggered Execution

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1546

                                                                                                                                                                                                                                Component Object Model Hijacking

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1546.015

                                                                                                                                                                                                                                Pre-OS Boot

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1542

                                                                                                                                                                                                                                Bootkit

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1542.003

                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1547

                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1547.001

                                                                                                                                                                                                                                Active Setup

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1547.014

                                                                                                                                                                                                                                Event Triggered Execution

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1546

                                                                                                                                                                                                                                Component Object Model Hijacking

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1546.015

                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                Pre-OS Boot

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1542

                                                                                                                                                                                                                                Bootkit

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1542.003

                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                T1518.001

                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                5
                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\Program Files\Avast Software\Avast\setup\Stats.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  85885086f71da23b3706f8c4fd455f65

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6edf2e6bad6d3cc6cc79f79ceda05a47d0699442

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ff81443eb33c235cff7f6a93a338f7543e52969ae38b3b8c3f85d83630176ff3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  388a6a62408495c15303b659f5ed5cef66c0e8020dee7fa07890fe43684208faa6cdb7a7b792cb0a1ec9f69ba60ee815df35b3cf968f996f3950ed741ba5fe97

                                                                                                                                                                                                                                • C:\Program Files\Avast Software\Avast\setup\Stats.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dbfc69cb3f90cf6d5ee3faceed7135a4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  db9af3acca7797ad7a0a15763ef7ae64dbaacd96

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  90297c35697104ee543f735055474b3730ed19314619fbdd219e91647367a1a7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5bc19406a940b2142a48adb0c9fce90bf1cb68849ae16f726bbd6a28459ebe756eb881afd462fcafb5da06cefc27a176152b65fce109f0a39feafc0bab33a94d

                                                                                                                                                                                                                                • C:\Program Files\Avast Software\Avast\setup\ais_cmp_bpc-7e7.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  263B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6a1910c51f39d1d89946615ad7c532f7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  584530581f5f30d09859d3031595441cf9ddfb04

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8d5a3de2b259d2c0fb35ad6d424ffa1dc00f890ace85b7c37932aeadb6482359

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  04fb819b28281d28ad0fc97ed3790223232c79de19ae9826254db144ba6f944c811a37c5f9e5ecc0c6e4dd6c283053c59360aa4d9a1023d17ceac94a2a3f5112

                                                                                                                                                                                                                                • C:\Program Files\Avast Software\Avast\setup\ais_gen_streamfilter_x64-958.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  199KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8ea1e32d31876866233fbb42a9b5c8ff

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c9f80e49f140cf00b94d52e7551457b4212f8623

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cf30967b0adb51e05c235fd56126086c4d5c5d3ffee8b090315f481016b18aa7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e8bb6de11d45e4d50ac42be5e699f58bb8bc6cbd7771967426454fecd05ee643339bbcbd8740148ebb3723c7c7543087fad07e6d5d7a83e7e89a6b88d5160b8e

                                                                                                                                                                                                                                • C:\Program Files\Avast Software\Avast\setup\jrog2-14de.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  59ee42af862ca129efd6e1a38fa65c82

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  56d5c019030ab48853ceee64722b4206a325107a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  bb14ad11e98dfffd9ffdd23e724fda8fc437413acbe29477d1569acf6c340fbb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5949f08cba491b6518f9ba32e9ba432255e17341b23d230e02343dbfa79b31231c31858f350030f587556437b2ab15e2360c62b4bbe2900d04c2e23aed0ec504

                                                                                                                                                                                                                                • C:\Program Files\Notepad++\langs.model.xml
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  460KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6dc18e98260a6d648c591200f14c9bf6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c5d3343d3f91dbfe4db4abfe8ca762104b32b995

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e3c7749a2caf5ed7d5ad3ee5b6e341d1dcd5cbffe56d2ac9c910ee4bf7e8814e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6c0fa09b4712f6aa2397927a7261a7c06fad4d528d8be1aca94bdb065614b83d070e91b484c1133bb9de9180a2f48724d5108c7e43da0aa65917cd7e543b66db

                                                                                                                                                                                                                                • C:\Program Files\Notepad++\stylers.model.xml
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  190KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  9ff5fb88c47ac8e7c99f9f340f2d909a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5c4abd414ed87fc4f16eb9f9b39c690f3cd1ca22

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  070a560ecd7ab3f787bd7674bdde50aa906e895553f07beb74fd140b193627fb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8c1af565b19803ee665147ee7d5dab420f591e2faba8d7f6db95e9e9b911bdf9586fca20851f04152fe4f7c98b354e3e16f84140dcab9aac22e0b2233c4cf4fc

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b0f123a1a23589d7039d6e4f7ee5b768

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d83ba85f2b1dc79cfba7a4a1eabe636511ee3829

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  06f9a4471f17f36e5dd7d06d38ef8270b1a36f930ab77cfefebd18ac00319037

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b13b1a337d89cdeb6c797645b05189d62ebe5ad669e9cef569f1aca8ef8a83982b502447d9b28339c0a2e3e12df90b7aa3e42e93f633864d824a2b5dee92be14

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\04bf4d15-c911-4beb-93d9-ea2ffb6d89d8.tmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7192e86187ac7272a75c9037abdba9f5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b091052c157bef719630f4e387c7844ec20b2dc8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  87b857ec74ee7b035cf18d3cab1e624a0a66e26ff66a35dab5b1d461ddc29937

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  45dd45c1db16af9b5565f6103ef7c1a07af3573e7fee307580bed4538f3b34c892eb1c0f7e93d67ecc90952f761218f46e11491e62b0adc88b06b7c7b7c5ac84

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\0dd7be69-69b4-424f-a57d-8598578bebd7.tmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4cbf85ff985041b6eabdda73c095510e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f50efa287aa7614d4890adec612c6fe7032ffe5c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6504fa80a497c97db8f179dd5b05cf5e4453290f1e21eddabcbef9271268b1bd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b2f61383fb39096e7860e77e41f7a61f2235df27aa1b980d143137a861d845df91bda9ac217860684c581121c90db23aea4da4df84b5570860f0fecad1b79197

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  264KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  aec719294297b394291288e61fd409c8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9725dfc5c9232a22e0c4b09f0bd5c3064d1ac8da

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c6899e39c30387225d0118f76f1608e26114d05542d91178c46d75796639568f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  780660413004b13e0249c06ca137d8df3bcd33777895f244b5b7a88256cc9d2f0dbcc22088a9b8b86e4b1259672a00893a9263a8302e349c9d3c74400f004374

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_2
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c4cc026ba9c6a06fb7237734d18d13a0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  65b5b78b21cc2f82ddb5b7ede3777872a676c5ee

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c620ab7d666c26e8873b9805fcb06d812fb6c5e7ecb55198b8dd924b17da486f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7311a34058c0671e1fea5b5863c8744d5df8abaf85865825a8e013639d36daaf8556c92e18fb32d28fda8c591e643e962d4ac08bb0ec1e8a0f5551b5400dbfc0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d6b72d7070f3660b2ee9858f15fbf81a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  778c3a1e3194dbb5eb1712c84e248f7098dd209a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2d310e54713bddf40dc56fbea0dfa2cd9d512b18d9b74958b02e3c9ca01a3a0e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4954c9692672cd89ce3646dfb9084e4c1c4a1aa3adece672fcc49156c4eec27d322e50417e80840a9a6ccbf626c76efc318cc1447530384e2a3af54218aa4286

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  35KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  95a6f57276167c1295fcf7b1703849eb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ea85b598513c871b2cfba1b53aa01854a8a1de93

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  be081b30818295bd85b8320dd3703280e84931de3bb756906a1f4454495fc4f9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e1bb078c765bac7dae118438590298094851b465328803241658a14fdd3bc24744562f00bc73914dde5320c7d1568a20f6fe851df5665a7f41629d3f53fb47bf

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  59KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1d5f57b36984d3bc13513937212f7c85

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6962d480bc6216080b90505c9f25c8a3ed4c8df0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7c5544c2101aa4a9ab3bd0ed98d6d1126457f802c8073333d2e7fb7be273dc30

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  dcb01342a2eb9ff3ed03a23b7e0914ccb626e1136c2a24dc4e8144cd785c90acdbffc877408a922519055f0a375b4a31172e3120744de656d55dcd83b84a4f4a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  41KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cfd2fdfedddc08d2932df2d665e36745

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b3ddd2ea3ff672a4f0babe49ed656b33800e79d0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  576cff014b4dea0ff3a0c7a4044503b758bceb6a30c2678a1177446f456a4536

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  394c2f25b002b77fd5c12a4872fd669a0ef10c663b2803eb66e2cdaee48ca386e1f76fe552200535c30b05b7f21091a472a50271cd9620131dfb2317276dbe6c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  69KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2280e0e4c8efa0f5fc1c10980425f5cf

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1d78ccb26fef7f1bf5bf29de100811e1ac8bda23

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b9225cb1f0df94ebe87b9eb2ad8c63cf664d2dfdb47aeaff785de6c7ce01aa74

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b759fcbf578947c0290ab703652df9f37abb1f9f5cf6140acaa8c4d4ee655ee0ee1f9bee9d4fd210d9e12585a51358b52e0e9c0878abf2713e6fd69a496ac624

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  329KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2804a4b1a1833e8db96bb94904d544a7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ddce63efebd3ab341ff3a343ea9dacf95dd3b320

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0f3bea4f8687ae873dc4e250e3f9e37afb3c4e76f4efebc7f79406a57c66de45

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  798a02cc966b431b29966d6d8a7e135f03473134dcfbddfcba4374a56b42b0b16d07a053d389796b4a3c76cdd4eede42259ae76ce2400a32643fe737d1f21f50

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  105KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  aa86df19eed9dad8344b6a8b890bd11d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d8fbf45db2448f4f71edab98b5b1c50982b8f168

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0a956de93a3a7f87f157f2a59b4948dac85c04cfde2e164c7b32976faa6797fb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f715ea347d67bc3fea81fad60da136fe47cdaccfeed79a6e4abf8586d6907410ce2f3d917459c73e6ff92d2d899facc3e57bdd4669d7014fd89baa705ac5442f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000037
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d401161afb56b8647202e031cec1ae78

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6eb7ed61ccdb0bd5018271a3ec24b63b913fc281

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  81470eb5917705fa0df03181b8112422671842bdcec5252a7894975b38058c91

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  01df1134b9f4d6bb44a8f23a9ba8191dbfb20ed1eb5f249331000955f6b340b1e3e3a6c0e237456a39a712f77d90fe85fc4b946832c88fe4617e45daea9c966b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5ce9e84440d83f45290d6ca65b0e2417

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  dc10a7505a01aff3669930d475aba503bc8c7ab6

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c1922a0d265c103af3aeddf825ace2618dad2c56f9febde2c8ea8ca5e7a4bdd5

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fb05677770b70a9bb4b56fb8724ea35d8ee9e87df2df7823a1e766a2c973f44b5f4c698604125e073f85eeeff8ff5d1516fc15f9d358e4bbb9d65f6e9afeb07e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f6f01c5505446209784e814be1826600

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8152ee9ec800ff7f110a88b3025d549bb4cc57de

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8df1c605bc9c79a3bfdd7acdbbba231c2655a37b269533dffe72def47fb5de25

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f43c59c0343b0b06542530bf9b159415ba02c1c0ee4b1efc2feb3d9ffbd80669a95a50efb7e38876360d7b9a1e8b73047ef1dfb7285fc14d05ac805e355846b5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5b311f.TMP
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  609d9f63309fc11431668ebd1179b4af

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5f6685c011aed519c8f37481514c2b8f79988820

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d2da8423aec8c8940f688bb851454b99e4fd10f8d2c48b3ed9dbd89d1bc23a39

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ecb40bb24c83ccf62cd8905ead2beedebceb2c71b1297f68506e5fb261018a91233f5c274a6a4782d294524b2a5c94fdc6bd74f3925cd211d31a07350a15bce6

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  317B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  491888092c644d80a00e3444ee5d20bd

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a8b90101a64492c885cb2a5e70d2e0d6a84cf3b0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c094896f58528b8766f747e748943c5ac3028490375aba4b26bdf83f839f4c30

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1d346396589c24171b24352716329a991469c70f64c764995a4e125de71f54f86f8418c4836dcd36b8c179a021bdca529e2859121da7a56e9cc74b07f80defa4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  264KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  329B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d5d38cd3c8c6e9468a46f78cd4a6e442

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1251e23c63c9952b13fb695ee331378b2c40bde5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  88d6f5512d58d1c784040f208da14b23ba47e16e2780f865617c238d4a0ba6b1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6349fccbeca50180251372d711c18f968e0a953e65ed4e8721f76d55dbb87fa202a01f00e208fa91180b6ee08d176b5f91054ebe977311fc26343db03ff16930

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0127ebb138b6286fcb4f2e933495cdd4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  671c807aa8fbcc5494e87af91b180379d1f4ce53

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f5ef1a538040d6b9a3aea6a53d45c8ee151cba87f83fe7840974521d7d17a44e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2072a7466c100c0fc116b6379ab1ca3b43b71d40d62fecc2769e8f79f9d095935b352c8cfbfefbfe5652a3ddfdca571630a97807159037132dcb98c541b72f7d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2b16a2347c3dc0947665091b6dd1f063

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4cf02cfec7f05f3a8910e697cc5b355595bd8e55

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e63bf10a42b452f3067f111b161649fb0cd8c787b8a2c95aa93c67be13ffff8b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  86f688265d962f8a8b8c07596718ee29aacd08fa0eb062320144202e5abb68c87020bfe5cf3e55d0c949aca488eab878a0f7d94bbc4a695165fabf4180b3bd08

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  14e15c362a02fb25b28c2b3ef3692ac9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  69fd0d119d4041e6b567429f4c6680efcaf3ea33

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c093251524f644272014d94714c310bc2622654affe3838fab6d4dfea6811810

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5050c68124bd701fcb55f6e745248abf8b5793de9b5e12a42e064d7cbcf2ffa89c36ba55aeb7eb68f30495b3d7c8a526b4e270fb71a1c58d84cf439045810ccb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a8baf6c656cc786dd37732851b4c6e40

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4eccf93ef0f41e6cfa5ad5d27f2cb4dac8095639

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  18a5dfd85e7c44c4afe4b4555c2cf34983b56b7e4f6d3c27ef4aeec67ce9dd61

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fbacb58be384e1b957b936fe10c6db7362017fe6fb1fecfc920c0a8ccd2265b1dfb28bc8b705b6d97a655bfa4b303df5010d156780367b34562dbad051da9dcd

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f2c618ba08521e23928a67904bcb51ff

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2b33714a915f6cff481128c7ce5c449f9c1e63a5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9a4c63c698dcb03ac88de24fb8cb141be3168ada1bd92763555a1555a105f2d6

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d8b87da09f08cc8f01ac6ab908936d3308c4524944184f2d3ed38fc406675ad0c65e6da6a0e1c1d6694e8ab9e24219e342b8e357ed3aa3566d9974fd378bc9c7

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Reporting and NEL
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d1a68c2b5b44e29d546d1a02ab6335ad

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ca5a89dd6176a82733e1e8ec8582474a6fa70f22

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8e4fe0dd1ea9be7b6102e46f9c69bbd3d11d85dd6226160696ef357cf096a4e4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  796aa8adf1b9aa25c77fe2bb6861ce2b816f290a788f39b08b458ada87047067f78fb3636ee95b33bceafe14546c3ba243de8e57fa9dcb429cf1206b71de0ecb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  356B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3c2f0c754253c6a00eeae3df3b0d2bba

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c7a7eb87ff25a37b6e543f99e790387439d96214

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fda515271bee61b86189feba9043e6087a23c5c3db49c019aec7861127e7d1c0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  72ff0077c25d28e0c06ae5cc2aeed27c1d786d5c65d8b530eab8667c17c96e9b98f465c8bd34451e1828500c2dec01381b33efac29c4f84ebe546442b626bc11

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  524B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  99c55028fe5729c48efb62f3b8ce962c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9bbec6f7d4e040f59fed3e5113503f75e707f493

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8892a10e7faa13acf46d79b4418f971b57aa536d67f62758425115c1f77fb080

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e1a9e6f53936656cc33cb48761641ad9b4c2726db394b37747a7924bef5349e37b8288c827f96afbd3392b6266299ca3ac1cb74feb856088f62df9ba768b43de

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c18a6793f00697193f60924c8b4d2de2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  197d9e4b9feb6cfa401743a04abe3a057d2360c3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  aaff38ed57fdd043031d36fe598df2f3184142e6a5ee1c1a11e7a21af386b81c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e06ca31a6090ab0d1b8aac5ab815e9698927feb4a24f6320633aa54f3fb7d335bacb7d742b8ef3d8fd022bd7abb78bae6fc5784b5814f8321dd41c842af4f940

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  356B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  636420e0f61c809240c1d4e1f39235fa

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  aea365122098bec10b8422e8835b7d6b6957126c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a82c0d82b4d528305fe678cda7456bd821962bd169368dcedad9277cb3241d17

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e23ceaf0469db6cd19eee50332bc04ca6a4c0f887568b7f83661705a286800de362e0ca19c95df5cce41668b3dff867709a46aaeb14ad7ebedff9ded0b7a05ff

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  524B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4415a5f8376f9e920291f007f2250f44

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a9f11b98305c3171c85a0129caa262741aa50896

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4a36be471c8f3ea44fd4ee947e1069ff271382f75d4dec4136f0213183ed1a60

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2ccf60b837e35bd095d7e8f964fa3bdd8ffdaf6f329f6ef7aac72bb0a60aa0284c9b8eae8696dbe42409aad05a83139525be008c81614e1668356144b049097c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dca92ec8f342a8b917b585db0637d301

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  54c33b54f1258fbf7eb77fd6161c16600b947c9d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  14cdb85cbb59443d85b4d568554c9d6346ec57e375d612239932f19f45af67bd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a942f414579b5ff8f977ae5f169b5737f0a319fd85eed81232eac5ae68cced0c4c83e3919497827fcf21c2e1266b6e93b080bb9725b8a08f19354819f3b40dbe

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  be84e3e244b5a82a31f35e5dff2e7b83

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  eca335cd7536a19a861f9930159cb36e08edf168

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  569b08ced3613766eda7f5a9fdf5abfe15a3596fec969a076407540d84548b64

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  76b2b5518e7d8d64475152105cc397227dab49fb496ad9656c3eb3e1abc81d554506ebe00ed895a42ed3d6df47afd9c6629ffe604965f854c9f0a4ec62097505

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b5af26f38efd53df75520617ab0c036a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  df0d3f2e8ee1003db02202c9b0134f0db95e456d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4890364c5ab78205db5dac2bff6975fe90c7e612704c736722f0fe1e1a848cc2

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2217550642e100cf61ffe6860c9872775e0527ebde4a34a61dc6e502b2b4e125fd091c722ffbe5b4124084d857997de3b8b764ec43fcbc3cf318e9f90679130b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  356B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f5bf14fea2ea603632b1de240a300e24

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  949f62e043317dfbf21237a715b4097adf261425

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ebe688a7f99c49f4485eed8dd5c7141556e6d894bd68387c36ebca9cdf85ab56

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4c856b7d24caa68f94061f90839cd185c56f05606bc8b40589a5a8925c32b0d5b585b8303e3c41f8e2647dcecb1e00f2509c68cb2e759d586bd6ba55112b6589

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  331B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1bca83f34d037af754ad0f10b3eabefb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  be3864eb43a5381e32c44882f103f75531dc2ff9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3c4c17420ba958145eb992dc2107b5b77354d8b8623299f6483d19cc30505b0a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  dd3ee22d42a4d33eefe35d70ba7f89ffb0463245793d07eeb4d7daa5bcd236ee192877974d5ec6c04a949e076f4fb560e868ba8159044164c31812e0c4e50e75

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  de94c246749bf8c0e842595b9254f031

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  624a34a5fc319f1661f22d71dcdd3a319317339f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4384295a2a640b29cd7008eb15becb9cb7745288fe68b23275d1aa54a874bc56

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9740373f0df3a4bca5939ddb66ae48a9e3ff0e8f0ab56a6f7193ba940b2ce61b3bb2bcfd3fbd501c651ff0636f3a0579ca33a8e230ba338e430350013b67483e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6301ea9c3f72083fe88636b225b90c28

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b34c460051bc1ac001f87875823bc77b21057040

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5129d7222f3b77e18a57c3aeff729ba8e669ace8a60306aa247470587abb030a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  81f7d92ce3f31651c9b85272d2a706f633cc592691cf750a240f14dd23f4485fc109e4f039c8814f6315b73960ce7a24bd93fccb5a446ba18157ae1c912ce9a3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8207d7c2423983a78e9aea0afb7c6ebb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  592c3b61727a9a5189850e04c66368433d31bc0c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  161e1903a352b3d11757ea1e8760d451a96dc3f6331eea6fc06fbd6e637fc69e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1ebf35ae83d3cc46d980a202687dc4e80732c353689f3dd137aedf75f056ebdabe7c9f713c9497d1fc922d9afd2f959a73ccca2a4d3fd98f4e239df23a84bc79

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f16738ff20a6c952524ff87330e58570

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  37c27b2d9d6430271d78bfb3dc46eee488d9c111

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ca881512eec19c8ef6e93a492056c6f7e7f93f8cf5b5ea5b3403b756cbac644b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6d2315435506bbbfa30b40ca00843d31baccc9ce18fccf21c6b50801e67d2dd793a946f890f9833b798321428de5c81509de7ef185e656bf1d0c808db7e0793a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8efc7c12d7aa1c31955910222491a8ef

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b4009493e8dc86aec8b8bda95cb8625511bd0525

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a37ed9ec4f792147df2d9c7482acd148d436adecc7d5974e6602511b442c128d

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a4170e497fb2060ac118cc45b0a03d4cfb7b5fe3553a012f7d938d2a5781f8489e5cd21ad9081939c271a47563c8214c83d571c085ec4e67be3f7b6ee4a31d17

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a29624dce790569619ba616ccb875b38

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ea4c0e223621182ea162a01f7d045b22f1312a3c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  03bc5ba52e6b9ee7e58d6c4f41f8db0540255209c9c2e5903d46cf988a1f948b

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a771d29d2123d6540e52e5b5fae22a6de8b24e5a1c6fa9f8194ef9d2e3c6ca65e7e35fbafd227909460397892d8afdd2a190fb2a650ec6d2092d5b40d6aa1199

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d9a566f9b5119093d0f3e100f11f93b4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cf7cd313e7e6e5991fc9b184b81e12dbb3e3956d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  831df458082a00e2482c8df7c55c91260baf8ce01e1ec7aa224b97f000b71b79

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2e76b92b7b85dc7868402fc9219a1ee48c0f2edd35dec8b48a70ecc681347fc8062eb183b40215b043272ff71b5859c626c93acb1b7684028a9bfe49fa6d6d43

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ae9dd220be9d426b3b1eea33992bb3b1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c875302b07a9481705215ad976ab38d9a243f1b4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d3d659cb44633590fe20622efa451dca17d19fb57dcb9ebc7fd42c7d6a0337cf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  409c1c877effd5eda69a6b31818473c171afbc695207e941a5545a5812aa647b012c536b2c4da2a920298dde951e9ce05859669965e56e6f53e26d0deb2a58c9

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  7KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  788ed62d8fa1262920c4371a8c14907e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  043de433f351a194f58a1c6c818796cf45a3219c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  670415c28f284a5531797e053ddbb7f82fd937270f4764bdaf32892952ca4ee5

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bd4848e315feda55aedfdebde4f278518cab6404e3bf11c48958b10296b5b93dc6fb55ff684e0689276c2fe95ecdd4674281124d57d87a3a24937d8955282c1b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  72b89565b7877bd619dc5d02a6574f01

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  717bd28aa2b8f14ebafade7d3537faafa5936510

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1bd534004e1aead7c940ec3963f6434115010d2828d93698a25683926c6d23ed

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  353f07644ed99ba3bfcb84e07ca0ed8b2dc04945aea3c78a3f6d11835d3bd57671b0ef4412ce630abf92d6f7e804e02966be4f288d3b1f45bafa6e98e8215db4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  56B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  94275bde03760c160b707ba8806ef545

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  aad8d87b0796de7baca00ab000b2b12a26427859

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c58cb79fa4a9ade48ed821dd9f98957b0adfda7c2d267e3d07951c2d371aa968

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2aabd49bc9f0ed3a5c690773f48a92dbbbd60264090a0db2fe0f166f8c20c767a74d1e1d7cc6a46c34cfbd1587ddb565e791d494cd0d2ca375ab8cc11cd8f930

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe58d24f.TMP
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dbf2417fc8e764360def73f9f98f4924

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f244db59bea4def6b5fad985f0b085839047b0d4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  bf6d9d3704369433d2407e9d14a9e4aaf38d21420b1c2812b9c85c12b261f7c9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9bdc6a0b0d9266a92600f05f6091abbb101297ea0ab6cc8a4182ff513994061d9845dc1b923802fc58be3a32dfabfb50012ed81d2d236512a9d4edfb099beef1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\000003.log
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  001c78785ddbfc5af3f47ea3910e5331

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  36927b3ebc40185b2e1e9dae91f0a44d6977d0ca

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ed6ccd6c4fdb77a58d1c396441b54d02371eb1934af55fec51ddef3a6109cfcd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b63ff91f377c8d3af0c621812f7724b3f8ca9f350a77e3a8a0bbf2149e35e6750e390ce23be113e1d3d28255e91050b73d5e7eab8b211becb442c227b3039658

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  333B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5839aabd5de5656c5558c1a23f36beaf

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e3f31433441711ca5cca0c7bb040ec834ea7cf12

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9955d77f47e632bfbe8505f8b3555f3cf20a806fa222eeb9990c7452ba3503d9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2b3bd52666ba85a183aab95e08299d83eec4899417b81e52168dac4df6804a5b5ddaa751f00629a39cb86b15e48aa41d9d2e6ea339f5f7c43a794a4a89ae4fd0

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  213B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  046cc08d163fc4578cd1b77a5d0965ac

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  92f503e605c30974baf385f1619f1269b81dec57

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  693a60684aa9ff4f01cb6027e9c938f4701c0c898afc224a0776cb1e18e87166

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e8b1df36a237bcbbad897146ca247edf75466b2a4030fec620c46932b5c31137f2931cd2758534e4308aed3fb9cc40edf2d7646a38530bcc5e6d7069c19a3b1f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  317B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4a9336a666af0a00265c5fab1a1b85b5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e78883b6f72916fcbee0ade6c91d32bb58a2e764

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  71169063cb541082ff8c4a81c01c0f31a78cd0f44e34e7317942667d531884fc

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  923aa0b653fe844bc01c69b40c14808a456ef032308074a3dc9fcb7f9816bd9d94a0aef7b45de9774c65d7e6082081f7197ceaf859ac9e378bebcda0de723555

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  345B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1f53cdab4aa79359c834b79372f5c2b1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  91227982770d20568516009587e2f0260e5cc25a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  659c869df8daed4dec75dcc8594905bda3e7f90465597cad1f12cb1cb7d26a17

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  34f9dcbfa2a3767f8ad11f2c6c19db6cc649b36b4263d1d2fcde76ae7928204de4c2992809f4d2cbbcd79270c00ef4202c24f78b941404cffa5bcf67bf9a36f9

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  03931d768c9dce333120d5b9a970e5a6

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0ab59b6a7b2d2fdfd57e0af52f77dceca64315aa

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b9437eca59f28e708b393878274f65f9f1ff75461a131185c2e547a463c5040a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a6047c0d68f3f9431b07ad8a0a9797c86433962f41c07909bae3649d39af3338a59321d7e8e1d1c0d4807629b0406fc4b18a78f1c62c7638f54d84bbe3a8a855

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  324B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fee85c2fac33bcacfd043d2051440e31

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  aa31f0debec418ba309fcb0d765ba730e6531fd9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  35437034ae887c4b4a3a8312673c774f07bc73bec0969636248aa6dc3ffbb72a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  59986de6d9349697b35b1038c62c7da675ed4fb74d77587be59f52b113b505715f58001e84de9716ef031816bb6d8dfaec7522bf2b4c8024eb7b29c211f35cef

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1d22633fbcaa037a0f2732e0fb7f9b6b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3a66bd51597a727bbb5eb9572eac2b40f79e9a9c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7941ffad7e8eaab4f67ea882e4e76e713e49e45abe221eac50b044164b5c5659

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2b42df1f3b30c96905acbd69f559e14bd7c27b691c4aa167b59bf7fc06e289b4855c8e44ca3b6093c2f1ebf283b11162971352c69b4baa2bce57b45783ac71de

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  23888e309162fcb5a0afdc50b50f50fa

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8b504dea12c2f6f4891f2768a74cc583fbf596db

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d61de87b430cc46f849ecf0dd0794669ec6933eba6996ee93d5b2312c60c59a9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a7601f88da5b35790bfe5b3d55084d74b80e2bbd45a6045dd15de631c0e169388a0ef302e75904e58be1e0b11dcd46a913164cdf88b5c34f5a066ad0dc1a6512

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d3c357cc78fb810e9f43b2635baf3095

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cfdb136b5635fd7310b05d7beed22d8057ab502b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3c720970ac74470e4962ff439075e54bcad1e5fee5b159c52b86c4a8605ccb8e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cf26748113c0a4a854ea14d30cabf5fa9b436af3cda7b4252651b2469880923a17281b3226024b6811a6ec281bb23f03ceebdd8c95786a1eae3e0ea3688f6e82

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  320B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a0356c2599010f426e9f7feb74849ae9

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3d6c9706bca7283ea66fc0fd5bab89ab9ff7510d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  803cff7bc837b1d2d8c630529bf91fb1cdb318e4a5e6d0ad01306ee82aa403bf

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c91ff563c6f2ff110e322d55fdb14ba07640a19da99e5679cf75143c1fc3d60b03ff3bb417981f846d5fff7647a65847599054839ff1639ea174f1301340c752

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  889B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  6b68f81a40c8212cb19c024088c9c027

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  851639381a94b33b7b43cbbf07a775cb80f2a821

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  aa0651b2f0808754c4e8d452d31dab57f451586e68e7f704f2b5d323c8feb21a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  99f93b04dd5aa1a007f87fdbc745cf39e8c0d90ab62c5b89e667f4c40a758e04c0b44a018b67e6950126dd04deaaec8cd1a041c8b4b55f608aaf6c5f8a9414f3

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  335B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  db7f1d350ff8f9e31bea05ca6159f718

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  21793a0355a638a0ccf7fc4c7ffbe5b61a90166c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ae4e899143206b89f92478cce13e765cb20a94c8d9ff5a851f6297b501660dea

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  37ab78ac961738c3ce30631c8950f548ce3435e092c79c57e091ad57e6e3f5783dc281f95c06870696165cd16b6016ef3dda2b087b7a2b1c5caa27ead6a828ba

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e77e4b503ab8223657c669b6a012c18a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4b54a369efaa5357efa632586b52e389d1133be0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  27a661949ffa4151d6097afb8dbced37aae831f9835ad165c2b99c82555ef9f9

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5f37da7d70c14e9b8d052ad54e62d60f75a4964519de005aaac0fad3ff2d48f64d924904aac687e5dbcccce80a3bcb9c9c2e3b8dd9711bad6ffa1ce237fa7868

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  264KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e285f1f7aaf4eeee6c292e7b8bed2557

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  34e38613496c65b3861cd3153aff3be9d5ca4d10

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  460ee664c0b1e102215d33c823974f6243bbe42ef6bd50a42375707d10ba8fd3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6ec5cb7d683ab6182464ca99f752f353e267cf824360fbf0a4f37888bb55ef926d072b0414f81d7a2bb5351dca2da12891568408ff4f47f25cf46ac82bbd8b2c

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  854cbba6755c9a5fff5d81ddec8da971

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3b640fc9ad13747d845c02445a9f8028c5caee3c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0c1a3072db738070197190497e41dd6f320d9c1ab876339bfd6cfbf76112633e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e5da0a48eca9961b4f4d45530bdaac3f486144af53bda9a20d9cf14208cb61f6fbfd60ddefdb72afbbfb2246c5d8f620881846c0f086097b2b98cb06999b52aa

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Browser
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  106B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  de9ef0c5bcc012a3a1131988dee272d8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  fa9ccbdc969ac9e1474fce773234b28d50951cd8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3615498fbef408a96bf30e01c318dac2d5451b054998119080e7faac5995f590

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cea946ebeadfe6be65e33edff6c68953a84ec2e2410884e12f406cac1e6c8a0793180433a7ef7ce097b24ea78a1fdbb4e3b3d9cdf1a827ab6ff5605da3691724

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  14B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  009b9a2ee7afbf6dd0b9617fc8f8ecba

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c97ed0652e731fc412e3b7bdfca2994b7cc206a7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  de607a2c68f52e15a104ead9ecbaa3e6862fdb11eac080e408ba4d69f1f7a915

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6161dd952ae140a8fb8aa5e33f06bc65fdc15ce3fbfe4c576dc2668c86bce4a1d5c1112caee014e5efa3698547faad3bc80ec253eedb43148e36e1a02ce89910

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  143KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  916a20a8e717f4ef1993ae1a62e84155

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  464105cf9692ee106ee5ac50c7802f5491ce1361

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6be14d9914a433ccbe0c49237cf43e489ddf5c1e16378215c708289224b25a3c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f2cb9984a4d92d2fa5a5d0dc61198542c09b0ff9e7107423fce14114b034f59e71a4f7073800a85e621b2f6e2594fe206d9f122f947fd144d6b95cd4dc810962

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  143KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  830ba2c649a67f175501b7577b06f626

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8226c379eff70cf2166dbb7617ce61bb7f0138c7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c8c40a424fc2641b2f8d57bead3bcc9579da83c5c99ddb20c053b482037d8a48

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  15a3b93f3004a93eddb284eb4a882b348519c7f78cc32b7acd9d8cb9145c745d82b47b365eb73751329b4a8e3e427056f5a0a0a18bd407ada25563525f17ea24

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  143KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  952ba28ada90a53e1531674e1464efbf

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7715f68d4a51675a30cf2d2f043192f018d5a408

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  51816d5160df73820a83d2f065d1b74762ff26ecb16b9a01692d8e4cd7756be1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  df51b89b857223a5aff9e57cf71eecb96b2a01a0f2ea2060ce33811f9d92749a1cc23c37897632a0846081a42cacc6dd356743c9f5f0b4362415d93edfcf4fa5

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  278KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8600a9cf263151d3c7f7af3a5c7a429d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  25184822a76103e2b2fe05ca92a00fdfdcc85359

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2a35ed242610fe8fb29d7a2988a5358fed3d6895cf0ecf880526f6fbb6036a9e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ad2283c8e8ea141575a6f7f3e4cca5fa243c3332f75beb8e5e5b9ca6c01e059b346a887712de36afc5f7e9f6694b89deb7f4e84f5eb7c0e7adf0d33f178ab96d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e2e6d48ffbe91482bf30e86e0b8ff99e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  114d4b29e24cb541d497abba67b8de9098930cc8

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8b5c7bff31c5b976c78666e3226f2c2bf06ac372ba5091e7d865f40744021b2c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7cab98b548e3e0c30ca39df91a2a4e15ad2fcac1478fc390c854834f4620d6f1d2cd1f1729c365f6ae013757f80ba146e6a25560a2225dbf0094cb76fea33ecf

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  103KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f29375ed8d7dc112c26917225920260e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  77ce060878ef77a1131c5610a7abccad24037233

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a42d253407d9eaa50c171998951a31c0cbbad7756e898b342914a1ee12551cd8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9411e58433bc4bdbd52bef565cbac33679470663cf84e188bed7f53112b3e916b44a1faf6dda14f5a5243809f523b27658c2adeca418e04967bc445f00ec3969

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  89KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  13928f36f807b27675d699565015bb33

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  cd8df0caa6587ad9914f3142c2c6a726e91c355c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  83044dca25ef6962be21c1ceea00f4363c9eb97aa9e913092826f5c52ef6e7f1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  65d531f7f87f75458d60c4d98aba6e10471a0b37eaae9dfd6ba104cdb8fe224353382ab3451f2d544d72072c1cd944ba76585c72459cbb4d37f0930e9d2a6b78

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  103KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  8bc886d29e5f275a2059d35f60df1cc3

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1b5cd2f114c8c525e6e258d2420b2093d705bd6c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e46a0575af2b73005c3181f4b29423e5ccc75e74e63d2ceb4b148137bd45a36f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  13d2345a1c347bf6c85f9d5999bceb9c71faa2126287228cc7ca58802858d39f09723890f0cc427c65b84dbade4b3f46134e24890d7ac281778284f3966dae9e

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58cd9c.TMP
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  82KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  507898771d182730e57888c77d35e263

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4ad1943a742b4124b7ad7e4709ac8aff9ffeaf82

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1e9de415e2d793fc62f92e18482050786f2854ed4f7634568bc58aee2107e950

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0637ff4ccabc2ff3b2fd14943a6202dbe00cbc64aa5e2889491a3b2bb83f511a1bc84279a42da198d4adc8af2a19abcfc6d68b68d930107dc938a03d108177d9

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  86B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  961e3604f228b0d10541ebf921500c86

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  627073ee3ca9676911bee35548eff2b8

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2e8eb51096d6f6781456fef7df731d97

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  051a74485331f9d9f5014e58ec71566c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4ed0256a84f2e95609a0b4d5c249bca624db8fe4

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  944B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4914eb0b2ff51bfa48484b5cc8454218

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6a7c3e36ce53b42497884d4c4a3bda438dd4374b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  7e510fc9344ef239ab1ab650dc95bb25fd44e2efba8b8246a3ac17880ee8b69e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  83ab35f622f4a5040ca5cb615a30f83bb0741449225f1fd1815b6923e225c28241d0c02d34f83f743349a5e57f84ca1c6f44016797a93d5985be41d11be79500

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\F9VYNF5V\www.bing[1].xml
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  02abfa3c93de57c39f356b4bbd0828cb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b18fe2e34871473b97aff8f3dc39bed1ec585dae

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  54c3312595a36462126544a9e85eeb591a3de98e4203aec680b0d698737a3a0e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  a89e68e2cf4dfc1be9795811b2973ade84954baec85a970dadbd759705d42c84210d428855580468ad5cd8fd4d43967bdb586a3053a3b8a66e51a5b63591f38b

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\F9VYNF5V\www.bing[1].xml
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  06b899313bd846b98858ab0b9bb9e49a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  866dee2b4708318935a2e31f0be102d2c58cb67e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fdc9b7fa7deff45adb241566089fc6558556c203c52ea51d47bf452347c4c0fe

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  683efdbd5551423878a2382b304f5052af425cabee227d020399a8e4c97e0036b5e9a9e4a1fa7e8f4d7fc740109850444ae5bb9e24613a735958e62fc920e510

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0sb1ezx4.r5q.ps1
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  60B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\npp.8.6.8.Installer.x64.exe
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.8MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  610cc0eab1102a9f619d32107f2dc874

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  68f91f1b62d6127076eb0e70a78d8c3101b33ef5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d9fd6944595083644a4711f0b18611d4547f0c75c89c944bb9de196d74375008

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5d884997e80b733792be860f1936ab9413203b50991cf9b34ad4cd6f630e274c0b99514ed543a4ca9ce6bb40a77e2db3aaea46f324f38b1945f888d22a1db5db

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiAFD0.tmp\ioSpecial.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b5ec5acbf1b7e2f2817c624c249d19d7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  aea2bdf7a008b06c13a3da4f3d41fd3b02cbf67a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b9ab823cc29869c1827853a420e70401f8ffcefd06dea9cfb34f13144621b23a

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  175aaaaaa09889737b9ae20c69a52464ae5e3bde346bbe5e1c579e201a50c70840122d804bbfcec54f5f130bfc4320df6b231caba2247c22da1334279ed05437

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiAFD0.tmp\ioSpecial.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  58ecb80f37524fdc70bad46aab2d13fb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  1212e9dd949df58ec8b961ce908ec276eeb27ae9

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  f6449364bd19e25985cc1998ff32547ed8e9a9081b3c6316303316314500c3f1

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  716e5b5dc25a1f70aafdc830ad8f8108b3c37f87169f7a906a43393488ac13d639699b9a5e1d587df79ecb80969da3de57443d068869beab83578d6ce2ee3ade

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiAFD0.tmp\ioSpecial.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4bdaf85297de723bf9c978fc3ec4caeb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9bb71d50d83a56ccf1b5546c9721779d6759c843

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fa06662746d28787159960cccdcf30ef314f5589a5fb7b6a0716cfec3ceb8e50

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5378b6c679190cca453faf7fe4900b40b0add1823ad8533a7115bcbcfd8da2cdc8cc76c8aa11f8e28444f6f4df18a0e0390577761c6c89137367e7002dab48dc

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiAFD0.tmp\modern-header.bmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  25KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  56da15fdb8d96f8f5c649dcb5e79d775

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  157e19e89c5fc690a67e3e3e4786edfce917949c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  bb90d4338d2474138473e6b16e94b0237ee847bea45019ed0dd4439c71bd233e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  341157e6d6a6a445223d7e0b48f6887b32a0f68fa024fe6d3511b8e5f4664bfe25ee8b9c1c9cf6d80db1dc3b0383bcec76b385d36aff176b64a4fef57e81a8b6

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsiAFD0.tmp\modern-wizard.bmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  150KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c2cf6928a3ab574a5548b4dc1c38b6c0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8860ff529f60b38a93912f88f234d46eebcf664f

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2125550c12fa512782f2016e802d70bc51f4a06017cfbd4176b4a994eb2542f0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fb6b28f2677b1418f8ebf621dd1e201b127b53b998c02300caa66a9f374f681961f5b9a7f843d6082821890df9e3d91a3403b4f83d70d155e9c841893e1f80e4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\InstallOptions.dll
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  15KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d095b082b7c5ba4665d40d9c5042af6d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2220277304af105ca6c56219f56f04e894b28d27

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  b2091205e225fc07daf1101218c64ce62a4690cacac9c3d0644d12e93e4c213c

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  61fb5cf84028437d8a63d0fda53d9fe0f521d8fe04e96853a5b7a22050c4c4fb5528ff0cdbb3ae6bc74a5033563fc417fc7537e4778227c9fd6633ae844c47d9

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\LangDLL.dll
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  50016010fb0d8db2bc4cd258ceb43be5

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  44ba95ee12e69da72478cf358c93533a9c7a01dc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  32230128c18574c1e860dfe4b17fe0334f685740e27bc182e0d525a8948c9c2e

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  ed4cf49f756fbf673449dca20e63dce6d3a612b61f294efc9c3ccebeffa6a1372667932468816d3a7afdb7e5a652760689d8c6d3f331cedee7247404c879a233

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\System.dll
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4add245d4ba34b04f213409bfe504c07

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ef756d6581d70e87d58cc4982e3f4d18e0ea5b09

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\UserInfo.dll
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d458b8251443536e4a334147e0170e95

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ba8d4d580f1bc0bb2eaa8b9b02ee9e91b8b50fc3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4913d4cccf84cd0534069107cff3e8e2f427160cad841547db9019310ac86cc7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6ff523a74c3670b8b5cd92f62dcc6ea50b65a5d0d6e67ee1079bdb8a623b27dd10b9036a41aa8ec928200c85323c1a1f3b5c0948b59c0671de183617b65a96b1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\ioSpecial.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  2069f7c42c3a28a6400f70b7fb731e1e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  72d16302558cd9d5cd62e498d6f50842b0f692ef

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  57d712be44f8d374b511246e610aff1f795f57398212942b9679d24be7c50ea3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  6e3c3a474c0eede43d603c05654ff09ffaa7cc715b862efc3006aa380274ff141f7fe9717f970d4429405e360c0a6cb4084471ac77db87aa462f39aad4e65d0f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\ioSpecial.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d579eec56fa87f5a71cb32ddcfe2500e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c798f55381cc3c84a960ae2e36113a3c8b335303

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  631c6dfae01349f380769874000807b469057a0978310f6cc1ef8de255b5d9bb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8be7a91822cd8322567e479551068f0547c6de2c08066157a79b4d0be36a6c1a649ae59f51a7b191f45a3eb6a11157d01a52cb7c1e2ad51e2d13c6f8daa9bed4

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\ioSpecial.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c14bbab28459ac9071f60b40cb347d31

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3587f2dac77fd5977526fbb1c85095973dbb95fc

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d990658e56f08a4ef32d02da1e41c85152ccfde0dc38712abe6e21cb079df66f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0a24341d172537283562354caa289921ff7a1fb3995a298e4b302d53d8454fc99988de07cce241fd30f369d02c414d7abff9b94abf3b55aefaea32688b496292

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsz7325.tmp\nsDialogs.dll
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  1d8f01a83ddd259bc339902c1d33c8f1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9f7806af462c94c39e2ec6cc9c7ad05c44eba04e

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4b7d17da290f41ebe244827cc295ce7e580da2f7e9f7cc3efc1abc6898e3c9ed

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  28bf647374b4b500a0f3dbced70c2b256f93940e2b39160512e6e486ac31d1d90945acecef578f61b0a501f27c7106b6ffc3deab2ec3bfb3d9af24c9449a1567

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Notepad++\plugins\config\converter.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  646B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f07150054a6afff4d8e9d58899167722

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e092cd960ab728667d91b37d64a02d7f6821518b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  5b0a08439e8e93817772f84e1098f14152d9da36c2601a0600ddaae6f61359d0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8c86aa4c058a8ab5fd26f21cacc8ddaffa8ce6012bb329d3c5b817da00b4b43018a575c768d1921c6eeab7537f172c7cb3de658b014365ea52fb3c87547182b9

                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\New Microsoft Excel Worksheet.xlsx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c0edcc68ba60d6bcbf77bc5132bf2a5d

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ea713f5a70ee1516addb18a96614c44582e9625d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4a51286a29368a60ab9b8c76dfc4f96903588c986caee9309e3fc1eb8e5fc5c3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  3b1aa09495d278746ca4ca184452c5a4dddc2e1eda2c82484ac17a4614b3e51e7642ad5b72d4a5e6b0615583379aa62104bc767f6443bcb11646862d5f8ba4c4

                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\New Microsoft Excel Worksheet.xlsx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  307e5221acf62019c0e2544c9d8c657f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4695d149624310a8bebd2721c401232571b6448d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fcb6de162d5b21851cea2ceb7297b79263b8b8d7a47ec378d9000e151ebfb0e3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  1a223ddca4ed49f1d65a7ad9fbbc7c81ac322a88f7865a21a7380581374431c0cbf58468d3180ffb2d64e78776edda0403e1ac66895dff04f7ae782ec43d299d

                                                                                                                                                                                                                                • C:\Users\Public\Documents\gcapi.dll
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  867KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3ead47f44293e18d66fb32259904197a

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  e61e88bd81c05d4678aeb2d62c75dee35a25d16b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e0d08b9da7e502ad8c75f8be52e9a08a6bcd0c5f98d360704173be33777e4905

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  927a134bdaec1c7c13d11e4044b30f7c45bbb23d5caf1756c2beada6507a69df0a2e6252ec28a913861e4924d1c766704f1036d7fc39c6ddb22e5eb81f3007f0

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\asw07c328a5b4cfbe6d.tmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  4083a128d717e41f6eb3ad762fa9fad7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  c8e41bea43a06a7f8127f490d209ffbc99b936ec

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ef9ba8d3348eae59ffb7835eed786efb2f3f87babe784a2b7e3fb247bbf53cfd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  719a8a2c638ba8ed281933afa65f32f2d2d633fb2f1a515506f06efd6e7a39b942aaf9f82a457f47a11d68028c197ea011d060e26cc3f7730fc61d84a4b7f2cb

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\New_180617e9\asw3f599c8c4c7d71bb.tmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  19KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  01f81005dda7a7da7c970292c188e9c1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  9a72b263853f33ba1d28cf98e990ad58b5592945

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6c6ba59c14e1518f8f3c5d5426a402391088f096dbc1328c7557dfc65c38feb6

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  de3ad9ebea124cbedb170b7a897463fba47d3725883edd55a82a3615fa8a008d7bd766f909e22ebd6c5b3797fcefe245b42b2974b0e5b856d5fa9d6546da7085

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\asw4b7ffc1c8a36f085.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  806B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3921d402fb58cf1f16c6f63c417be722

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  83fdfdb641ea7be3b3cd782c24013079a0062718

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  bf360d3caaa96eeefbcc8328ef965a6ae28f462dede6308075e59ac9d16816cd

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  fa64d96272fc5ee61bc8eae94f13af6c4aaf32c73eebebb21a48ca64a188d235073c9dce5057568b4783d88c26d3b29bdad3154899bfe50ec605e3f47b166c45

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\aswe9ee33912bf47211.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a81d312f06c63e04552ea10771f426bb

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  85de6d496c1fdf70fcd53e88439375c3a68d2c0d

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  848e9265b84aa4f69dd4c78f91bf19d2c908ea32429b7ac9243f62aa3a427807

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  23c4257ab58907397613bede38462e47b8b88dbd1324304484c7a428b11448e0918b34a4139a36a1734dd9e34b5a584177d201fd3c503549d1ec1f2d2cc580f9

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\aswe9ee33912bf47211.ini
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  991cc70318f7fd95b33af61a846e22ca

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  19b9bd2d1c62181fd81988ec5f8fea7ea4b47f18

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  2235041d858da37e21c0e56c539ce5f968c714033f57aed772bee79e60dfea28

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  c4b79d44eaddac59759b2d7ce664a788b61da566a0b9aaa7919254d4cc3aba98ca9c45e67c7977daa7fd280ab8a2447cec9cfcbe6516855d5716abfafba2e9fb

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\avbugreport_x64_ais-a42.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.7MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  0e640c5ca12e01a50089c1497ab4f737

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  5d0c22581c29f56bcf597e9be347f87bfb7efb20

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  ffef8170d192509f527d6a23584528a0b9676f0c11b88ff5c079fb8b5e79c2f7

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  7100dc0c067286fe5ba8b363d024f560fc57b8606b2e7d2e3a344bb3380b9b67f8c8e4b8b75e70d26e9caa947a42b3e78651f357775b6817230931f851403945

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\avdump_x64_ais-a42.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  f0ddd08f9b933c3d49c5d738e52f6be0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  7a161fd561c7b014b3255256033c0d4a5ccaa682

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  435b0c4824c9aa637ca7c3335d4123d7a67a6c6818348f88eb7c00d70ded8221

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e95a1337f6b00c69c33d7383f9a8076d5432dbe9c92c4e55dfe4fca5a56f51b5c73f0ba70b1e66ef913609012ef025b151931b4184c8ad6d8e55e391c3e224ad

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\config.def
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3132243842c2172ff4dd83538435602b

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  633c9cfe162b1b8a1a96dfd12e3e656bd8d2c926

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  4782ab88b8407965b64f184878ff8e5628394e278c6abc5001a1ce029c92a94f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  4c47f19c791f00544c0ad8e5cfd2382e6b16f987b3504fe278145f8aaaa71feaae83404f513100e4cb878ac2dc8dc17ea4ea1382facd7dfec48163b21d618fbe

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\instcont_x64_ais-a42.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3.6MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  94422d2f5e7b7c2c394592ff42ffad97

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b0688c9013391abe0946d61a296e810aae4ec061

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  778ef3bac5b93ab1848321b34922411403ee45972db240e2b5ec77688fd78985

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  2ff75aabe2fafddb6d468f0e70bcf2988f01bc575e42333c0c1cfb1f0ba2df8f06bbe7fe0ac8fe228a869c778f17f1306277086957a045a1bfd0f96d2262d1d7

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\instup_x64_ais-a42.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  18.1MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  cc9c6602502984f24aa849a4601166ab

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  f35f44fbeebb1d6616a27641311470406b0619f3

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8add358f520ba6dde2aa14abf0f04a0a0739929465780e910af4bcfe47287932

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f724530c3da9e707ae70420948f23c1c1b309b31a6d37c98cb7af3aa5012419bf46fd75475baf336f451286eb103d07314a41d159b2f3b447af80734e2ae66c4

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\part-jrog2-14de.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  682B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  22345aca3ccb0d2395027fe9b881bfe4

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0cb0380536e2d9ffca552233c9f6fb246d6ddec5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e119031a63b5e1432e23af03c600aa29472ecd382a7a5388ff04e4e97cf76a62

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  f68a064f9fe6a239d3566226408699d9d8272429457064015c9ec4d43f487edeb655e3d9684273b30284ee4c328527e8997bd287df00d01a92eed129c0b75f75

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\part-vps_windows-24070100.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  11KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  3ec79559f9239b4fcf99b234f3aeccad

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  8cd4824ec766bbba8be65ebacd445d88eda6c76b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  55509450b236d856122f37b606ede85a1e5f0859d689a7cbe41427d1b78af445

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  bc18bd49e071b0c6eace0b9dbc5da76f8b850e6b44d7a7c0a0ba998912b2d16c00d8f88c802a9283da18818c81672b77828322f09640ad004d7e682a5aa7855d

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\prod-pgm.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  573B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  730e37ee15e02dcf1febfe34d83fc308

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  72488fb7c771a8b09e9a488514cf18b2535cee7c

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  94d3fafb73f128ec140815eef45bc9dcf8166d54fb575527108effc0e7bb1e39

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d43aa2dac183f1bcf22a84e17535deed9eba7e7225412736bb91206fea9a6c071226ff3e02f1496a51bc1f8d986f87523844461deea6d5e36eabcf88473acbe8

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\prod-vps.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  344B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  5eca534f92eb449fe2a93c675d235edd

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  b27d468d8af0220fb8990d2f555ba8540ca45faf

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  226e54322c4b13e6fbf127e405201f69a92a6f941fa3032651b37b8ba673c866

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b9cbf2c94e32525704609952974cee68b8e6b75841a61b7ce87684aae3fd4287a08d34b10f64b14fef93c73e2c67455480e0b4396b5b5c830d3a440411446861

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\servers.def
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  64cbbd842c50e8489587b82a7b14ab4c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d63da443a36de0976f78ca816cefb6e66f97b9d0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  fc454821159496cc8c3e5fdb41e3f3c855746ea94b27b6247677c2e8e4c30624

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  22d7a03ac884419aada04483ecfd454fe7d6fdea25cf508783226b9532cfa373c84d50394a75effd2f219d25d6a216056a28847268e30c1758e19683b284f4e2

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\servers.def.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  2KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  a304f0c6ef97e5a3111a3f0a37f675d7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  d8798250d97781d598cdb8ba26c4fa8f78d0d0a0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3c362bbb1014fa517abc47ecc325989ddd6b8fdd22302506591ea9ea4f7a2aeb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  039e3d51bba4c2f70c1eb720b57a533769cb9f9b3f812e1cf62ebb259d50bcbc42742c58a7911a3b974ae1ff4286a9b9f843ddc01fade99bc6f1e209511eb4b9

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\setgui_x64_ais-a42.vpx
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  dfae82a37c609bb6f00ed781a58355f7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  92a9a702c64fd32668f3c334a770b4d3bdd49330

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  9e8669adde471d36dff8cc760b1387d68f9370a668ac1669d1427fede56540b0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d223c89cd8fe08b768c71297d46811538a21876dcfc1ad351d490392a7dc3811e4e26dbc52a89511b98d2955b28c91783c331cf9288a2f568d3cc753f6bc655a

                                                                                                                                                                                                                                • C:\Windows\Temp\asw.59adde830f4df0b7\uat64.dll
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  29KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  645b5c948e61171982650feb0762fee2

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  2424182a5e1957d963e10340236cf12ab28570a5

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c240e8b6271c51c11dccf41a5ac3b6f312208e3205336087af4785d433841a0f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  5cf9155b9504343d6ab6cf540feb3c47628b3add3a6089b9d787349efa3280964577c9fc101f9ba4f0f44c5d22bc31f2d12bea1a6a44ea4e72645972a49dddcd

                                                                                                                                                                                                                                • \??\pipe\crashpad_4016_NYPDZANXLJFDQQPJ
                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                • memory/1268-15-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1268-10-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1268-14-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1268-11-0x0000027D78970000-0x0000027D78992000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                • memory/1268-12-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1268-18-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1268-13-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1320-270-0x000000001CB00000-0x000000001CB1E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                • memory/1320-419-0x000000001BE50000-0x000000001BE5E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                • memory/1320-2565-0x000000001B020000-0x000000001B02A000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/1320-51-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1320-268-0x000000001BEB0000-0x000000001BEB9000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                • memory/1320-0-0x00007FF9A5473000-0x00007FF9A5475000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                • memory/1320-78-0x000000001B660000-0x000000001B66C000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                • memory/1320-731-0x000000001BAE0000-0x000000001BAEA000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/1320-271-0x000000001CB20000-0x000000001CB2B000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  44KB

                                                                                                                                                                                                                                • memory/1320-261-0x000000001CA10000-0x000000001CA9E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  568KB

                                                                                                                                                                                                                                • memory/1320-269-0x000000001CAF0000-0x000000001CAFD000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                • memory/1320-267-0x000000001CAA0000-0x000000001CAE6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  280KB

                                                                                                                                                                                                                                • memory/1320-311-0x000000001C280000-0x000000001C30E000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  568KB

                                                                                                                                                                                                                                • memory/1320-297-0x000000001CAA0000-0x000000001CAE6000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  280KB

                                                                                                                                                                                                                                • memory/1320-1108-0x000000001B060000-0x000000001B096000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                • memory/1320-1708-0x000000001AFD0000-0x000000001AFDA000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                • memory/1320-272-0x00007FF9A5470000-0x00007FF9A5F32000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                • memory/1320-1-0x0000000000040000-0x0000000000050000-memory.dmp
                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  64KB