Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    164s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/03/2023, 05:17 UTC

General

  • Target

    Word.exe

  • Size

    3.6MB

  • MD5

    e8340564caba7a2635af2c79cb7103eb

  • SHA1

    8c62c79508abe5ffa36608d1846dcb20b2a27137

  • SHA256

    acd5f35bfcc91c197d8ea08afe588454233114500255ed842b0589dc194ec466

  • SHA512

    b6dc6dfeff210222ee904ad9c8dc832e4bf9c27a84298d2817e320bd9308e6d647a5efcf6845a0ed2b0cebdb6539257cd07428bbdce3d5d5db23e8614503d9d2

  • SSDEEP

    98304:/uWtmPx3xiobns6osz1gyQ4BL995Bt9JWpVi6q:/9m5hi0HBtQ4P95L9g3i6q

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 38 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Word.exe
    "C:\Users\Admin\AppData\Local\Temp\Word.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:820
    • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
      "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h .
        3⤵
        • Views/modifies file attributes
        PID:1924
      • C:\Windows\SysWOW64\icacls.exe
        icacls . /grant Everyone:F /T /C /Q
        3⤵
        • Modifies file permissions
        PID:380
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        3⤵
        • Executes dropped EXE
        PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c 287661677997077.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4196
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          4⤵
            PID:1492
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe co
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4108
          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
            TaskData\Tor\taskhsvc.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3360
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c start /b @WanaDecryptor@.exe vs
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
            @WanaDecryptor@.exe vs
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:5000
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              5⤵
                PID:1592
                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                  wmic shadowcopy delete
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1412
          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
            taskdl.exe
            3⤵
            • Executes dropped EXE
            PID:4608
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cveybzquncem713" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
            3⤵
              PID:5052
              • C:\Windows\SysWOW64\reg.exe
                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cveybzquncem713" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                4⤵
                • Adds Run key to start application
                • Modifies registry key
                PID:3528
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Sets desktop wallpaper using registry
              • Suspicious use of SetWindowsHookEx
              PID:3536
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3584
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:3528
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2440
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4456
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:5516
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:5540
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:5532
            • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              @WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:5628
            • C:\Users\Admin\AppData\Local\Temp\taskse.exe
              taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:5624
            • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
              taskdl.exe
              3⤵
              • Executes dropped EXE
              PID:5516
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:228
            • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
              "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:4124
            • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
              "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:4208
            • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
              "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:2208
            • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
              "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:464
            • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
              "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1480
            • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
              "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of WriteProcessMemory
              PID:2800
              • C:\Windows\SysWOW64\notepad.exe
                "C:\Windows\System32\notepad.exe" \note.txt
                4⤵
                  PID:4376
                • C:\Windows\SysWOW64\calc.exe
                  "C:\Windows\System32\calc.exe"
                  4⤵
                  • Modifies registry class
                  PID:2084
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://play.clubpenguin.com/
                  4⤵
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:3444
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcae0546f8,0x7ffcae054708,0x7ffcae054718
                    5⤵
                      PID:4964
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1492 /prefetch:2
                      5⤵
                        PID:3692
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
                        5⤵
                          PID:5004
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:8
                          5⤵
                            PID:1732
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                            5⤵
                              PID:2108
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                              5⤵
                                PID:1808
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                                5⤵
                                  PID:4432
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  5⤵
                                  • Drops file in Program Files directory
                                  PID:5088
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7435e5460,0x7ff7435e5470,0x7ff7435e5480
                                    6⤵
                                      PID:3204
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:8
                                    5⤵
                                      PID:4136
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                      5⤵
                                        PID:3524
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                        5⤵
                                          PID:3772
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:1
                                          5⤵
                                            PID:5236
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,4395540910051169222,7435269478041673953,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                            5⤵
                                              PID:5248
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+remove+a+virus
                                            4⤵
                                            • Enumerates system info in registry
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            • Suspicious use of FindShellTrayWindow
                                            PID:6004
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcae0546f8,0x7ffcae054708,0x7ffcae054718
                                              5⤵
                                                PID:6016
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2800 /prefetch:2
                                                5⤵
                                                  PID:5268
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                                                  5⤵
                                                    PID:5348
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                                                    5⤵
                                                      PID:3896
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2852 /prefetch:3
                                                      5⤵
                                                        PID:5264
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                        5⤵
                                                          PID:3608
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                                                          5⤵
                                                            PID:5432
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                                            5⤵
                                                              PID:5520
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:8
                                                              5⤵
                                                                PID:1164
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:8
                                                                5⤵
                                                                  PID:5900
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                                                  5⤵
                                                                    PID:5928
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                                                    5⤵
                                                                      PID:5940
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                                                      5⤵
                                                                        PID:776
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,3815613523411786898,4880980908718303246,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                                                                        5⤵
                                                                          PID:4500
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=the+memz+are+real
                                                                        4⤵
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:5760
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcae0546f8,0x7ffcae054708,0x7ffcae054718
                                                                          5⤵
                                                                            PID:4012
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2392 /prefetch:2
                                                                            5⤵
                                                                              PID:5700
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 /prefetch:3
                                                                              5⤵
                                                                                PID:5720
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3196 /prefetch:8
                                                                                5⤵
                                                                                  PID:3296
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                                                                  5⤵
                                                                                    PID:4560
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                                                                                    5⤵
                                                                                      PID:3164
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                                                                      5⤵
                                                                                        PID:4172
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                                                                                        5⤵
                                                                                          PID:5408
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                                                          5⤵
                                                                                            PID:3664
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                                                                            5⤵
                                                                                              PID:3524
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                                                                                              5⤵
                                                                                                PID:5004
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:740
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:5648
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,7470055186171488448,7954306968924794801,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                                                    5⤵
                                                                                                      PID:5008
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1488
                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                              1⤵
                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4100
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4596
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:5456
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4080
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4748
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3404
                                                                                                      • C:\Windows\system32\LogonUI.exe
                                                                                                        "LogonUI.exe" /flags:0x4 /state0:0xa3915055 /state1:0x41c64e6d
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:3144

                                                                                                      Network

                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        13.86.106.20.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        13.86.106.20.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        95.221.229.192.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        95.221.229.192.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        228.249.119.40.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        228.249.119.40.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        210.81.184.52.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        210.81.184.52.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        161.252.72.23.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        161.252.72.23.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        161.252.72.23.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        a23-72-252-161deploystaticakamaitechnologiescom
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        38.21.59.86.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        38.21.59.86.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        38.21.59.86.in-addr.arpa
                                                                                                        IN CNAME
                                                                                                        38.32-29.21.59.86.in-addr.arpa
                                                                                                        38.32-29.21.59.86.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        tornoreplyorg
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        204.101.220.185.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        204.101.220.185.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        204.101.220.185.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        tor-exit-204 for-privacynet
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        64.13.109.52.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        64.13.109.52.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        110.78.228.63.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        110.78.228.63.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        110.78.228.63.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        63-228-78-110hlrnqwestnet
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        22.160.190.20.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        22.160.190.20.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        16.42.107.13.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        16.42.107.13.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        play.clubpenguin.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        play.clubpenguin.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        play.clubpenguin.com
                                                                                                        IN CNAME
                                                                                                        play.clubpenguin.com.edgesuite.net
                                                                                                        play.clubpenguin.com.edgesuite.net
                                                                                                        IN CNAME
                                                                                                        a1592.b.akamai.net
                                                                                                        a1592.b.akamai.net
                                                                                                        IN A
                                                                                                        96.16.53.142
                                                                                                        a1592.b.akamai.net
                                                                                                        IN A
                                                                                                        96.16.53.141
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        play.clubpenguin.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        play.clubpenguin.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        play.clubpenguin.com
                                                                                                        IN CNAME
                                                                                                        play.clubpenguin.com.edgesuite.net
                                                                                                        play.clubpenguin.com.edgesuite.net
                                                                                                        IN CNAME
                                                                                                        a1592.b.akamai.net
                                                                                                        a1592.b.akamai.net
                                                                                                        IN A
                                                                                                        96.16.53.142
                                                                                                        a1592.b.akamai.net
                                                                                                        IN A
                                                                                                        96.16.53.141
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        http://play.clubpenguin.com/
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        96.16.53.142:80
                                                                                                        Request
                                                                                                        GET / HTTP/1.1
                                                                                                        Host: play.clubpenguin.com
                                                                                                        Connection: keep-alive
                                                                                                        DNT: 1
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Response
                                                                                                        HTTP/1.1 301 Moved Permanently
                                                                                                        Server: AkamaiGHost
                                                                                                        Content-Length: 0
                                                                                                        Location: https://www.clubpenguinisland.com/download/
                                                                                                        Date: Sun, 05 Mar 2023 05:19:15 GMT
                                                                                                        Connection: keep-alive
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        www.clubpenguinisland.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        www.clubpenguinisland.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        www.clubpenguinisland.com
                                                                                                        IN A
                                                                                                        165.160.13.20
                                                                                                        www.clubpenguinisland.com
                                                                                                        IN A
                                                                                                        165.160.15.20
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        142.53.16.96.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        142.53.16.96.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        142.53.16.96.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        a96-16-53-142deploystaticakamaitechnologiescom
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        250.255.255.239.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        250.255.255.239.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        google.co.ck
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        google.co.ck
                                                                                                        IN A
                                                                                                        Response
                                                                                                        google.co.ck
                                                                                                        IN A
                                                                                                        172.217.168.228
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        http://google.co.ck/search?q=how+2+remove+a+virus
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        172.217.168.228:80
                                                                                                        Request
                                                                                                        GET /search?q=how+2+remove+a+virus HTTP/1.1
                                                                                                        Host: google.co.ck
                                                                                                        Connection: keep-alive
                                                                                                        DNT: 1
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Response
                                                                                                        HTTP/1.1 301 Moved Permanently
                                                                                                        Location: http://www.google.co.ck/search?q=how+2+remove+a+virus
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5ktoCu5abYTWjoZziCkbZg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                        Permissions-Policy: unload=()
                                                                                                        Origin-Trial: AqRrpS1jM/HOs1rGR0CnXerKEP/QFz7qj9ApDSZqAO+0U+KcT/h/lxA6akW4ar0kT0V1bw5MD4t8O7L7OFwM5gUAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY3ODIzMzU5OX0=
                                                                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                        Date: Sun, 05 Mar 2023 05:19:41 GMT
                                                                                                        Expires: Tue, 04 Apr 2023 05:19:41 GMT
                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                        Server: gws
                                                                                                        Content-Length: 250
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        www.google.co.ck
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        www.google.co.ck
                                                                                                        IN A
                                                                                                        Response
                                                                                                        www.google.co.ck
                                                                                                        IN A
                                                                                                        142.250.179.195
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        http://www.google.co.ck/search?q=how+2+remove+a+virus
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        142.250.179.195:80
                                                                                                        Request
                                                                                                        GET /search?q=how+2+remove+a+virus HTTP/1.1
                                                                                                        Host: www.google.co.ck
                                                                                                        Connection: keep-alive
                                                                                                        DNT: 1
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Response
                                                                                                        HTTP/1.1 302 Found
                                                                                                        Location: https://www.google.co.ck/search?q=how+2+remove+a+virus&gws_rd=ssl
                                                                                                        Cache-Control: private
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-EtbnniKpeSN-uKfb0OzwVQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                        Permissions-Policy: unload=()
                                                                                                        Origin-Trial: AqRrpS1jM/HOs1rGR0CnXerKEP/QFz7qj9ApDSZqAO+0U+KcT/h/lxA6akW4ar0kT0V1bw5MD4t8O7L7OFwM5gUAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY3ODIzMzU5OX0=
                                                                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                        Date: Sun, 05 Mar 2023 05:19:41 GMT
                                                                                                        Server: gws
                                                                                                        Content-Length: 266
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Set-Cookie: 1P_JAR=2023-03-05-05; expires=Tue, 04-Apr-2023 05:19:41 GMT; path=/; domain=.google.co.ck; Secure; SameSite=none
                                                                                                        Set-Cookie: AEC=ARSKqsKfmnItdzB1e-zBvschPKtez04OqKdck7TaB9n4oktw4_e7pvYvqe4; expires=Fri, 01-Sep-2023 05:19:41 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        228.168.217.172.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        228.168.217.172.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        228.168.217.172.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams15s40-in-f41e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        195.179.250.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        195.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        195.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams15s42-in-f31e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        i.ytimg.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        216.58.208.118
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        216.58.214.22
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        142.250.179.150
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        142.251.36.54
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        172.217.168.246
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        142.250.179.182
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        142.250.179.214
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        142.251.36.22
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        142.251.39.118
                                                                                                        i.ytimg.com
                                                                                                        IN A
                                                                                                        172.217.168.214
                                                                                                      • flag-gb
                                                                                                        GET
                                                                                                        https://i.ytimg.com/vi/CHtZ9-9ch2w/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3mG41ds7QGIfBbcnWW9Jj4rsOBXfg
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        216.58.208.118:443
                                                                                                        Request
                                                                                                        GET /vi/CHtZ9-9ch2w/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3mG41ds7QGIfBbcnWW9Jj4rsOBXfg HTTP/2.0
                                                                                                        host: i.ytimg.com
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: image
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-gb
                                                                                                        GET
                                                                                                        https://i.ytimg.com/vi/sFX0GdWLGyQ/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3kHfbWh4X5Mih9MvLSmM_ix9Bk4wQ
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        216.58.208.118:443
                                                                                                        Request
                                                                                                        GET /vi/sFX0GdWLGyQ/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3kHfbWh4X5Mih9MvLSmM_ix9Bk4wQ HTTP/2.0
                                                                                                        host: i.ytimg.com
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: image
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-gb
                                                                                                        GET
                                                                                                        https://i.ytimg.com/vi/mhEtpk6hOrc/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3mX1TunVLwbRtg40bBsLRXE38UCgA
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        216.58.208.118:443
                                                                                                        Request
                                                                                                        GET /vi/mhEtpk6hOrc/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3mX1TunVLwbRtg40bBsLRXE38UCgA HTTP/2.0
                                                                                                        host: i.ytimg.com
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: image
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        play.google.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        play.google.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        play.google.com
                                                                                                        IN A
                                                                                                        142.250.179.206
                                                                                                      • flag-nl
                                                                                                        OPTIONS
                                                                                                        https://play.google.com/log?format=json&hasfast=true&authuser=0
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        142.250.179.206:443
                                                                                                        Request
                                                                                                        OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                                                                                        host: play.google.com
                                                                                                        accept: */*
                                                                                                        access-control-request-method: POST
                                                                                                        access-control-request-headers: x-goog-authuser
                                                                                                        origin: https://www.google.co.ck
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        sec-fetch-mode: cors
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-dest: empty
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        apis.google.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        apis.google.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        apis.google.com
                                                                                                        IN CNAME
                                                                                                        plus.l.google.com
                                                                                                        plus.l.google.com
                                                                                                        IN A
                                                                                                        172.217.168.206
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        172.217.168.206:443
                                                                                                        Request
                                                                                                        GET /_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0 HTTP/2.0
                                                                                                        host: apis.google.com
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: */*
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: script
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        131.179.250.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        131.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        131.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams17s10-in-f31e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        adservice.google.co.ck
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        adservice.google.co.ck
                                                                                                        IN A
                                                                                                        Response
                                                                                                        adservice.google.co.ck
                                                                                                        IN CNAME
                                                                                                        pagead46.l.doubleclick.net
                                                                                                        pagead46.l.doubleclick.net
                                                                                                        IN A
                                                                                                        216.58.208.98
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        118.208.58.216.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        118.208.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        118.208.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams17s08-in-f221e100net
                                                                                                        118.208.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        sof01s11-in-f118�I
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        206.179.250.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        206.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        206.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams15s42-in-f141e100net
                                                                                                      • flag-gb
                                                                                                        GET
                                                                                                        https://adservice.google.co.ck/adsid/google/ui
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        216.58.208.98:443
                                                                                                        Request
                                                                                                        GET /adsid/google/ui HTTP/2.0
                                                                                                        host: adservice.google.co.ck
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        sec-fetch-site: same-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: image
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                        cookie: AEC=ARSKqsLAHix-u8YqbXq8Y976lU2NZMiKzk-Wp9DKlAOM3Q3H137R0igxog
                                                                                                        cookie: NID=511=VbsNbC6Pisb_iVneobiKfFSYSAZ-HVeP1oXAHkrmkKsTx2BD-F7j2YoiTDbhqPIu8mPfyxf96f4UqhwF2cflizVCn19CU2MiecXtBudRQJ_WKkSRgIpPLxChKXNXREhqRfa7b56YXbfQ369XgbWjm3eSmS1bD92oIhuHymZxRoI
                                                                                                        cookie: CONSENT=PENDING+307
                                                                                                        cookie: 1P_JAR=2023-03-05-05
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        206.168.217.172.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        206.168.217.172.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        206.168.217.172.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams16s32-in-f141e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        100.39.251.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        100.39.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        100.39.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams15s48-in-f41e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        98.208.58.216.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        98.208.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        98.208.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        sof01s11-in-f981e100net
                                                                                                        98.208.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams17s08-in-f2�H
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        46.36.251.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        46.36.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        46.36.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams17s12-in-f141e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        googleads.g.doubleclick.net
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        googleads.g.doubleclick.net
                                                                                                        IN A
                                                                                                        Response
                                                                                                        googleads.g.doubleclick.net
                                                                                                        IN A
                                                                                                        142.251.36.2
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        https://googleads.g.doubleclick.net/pagead/id
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        142.251.36.2:443
                                                                                                        Request
                                                                                                        GET /pagead/id HTTP/2.0
                                                                                                        host: googleads.g.doubleclick.net
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: */*
                                                                                                        origin: https://www.youtube.com
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-mode: cors
                                                                                                        sec-fetch-dest: empty
                                                                                                        referer: https://www.youtube.com/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        2.36.251.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        2.36.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        2.36.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams15s44-in-f21e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        static.doubleclick.net
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        static.doubleclick.net
                                                                                                        IN A
                                                                                                        Response
                                                                                                        static.doubleclick.net
                                                                                                        IN A
                                                                                                        142.250.179.198
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        https://static.doubleclick.net/instream/ad_status.js
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        142.250.179.198:443
                                                                                                        Request
                                                                                                        GET /instream/ad_status.js HTTP/2.0
                                                                                                        host: static.doubleclick.net
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: */*
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: script
                                                                                                        referer: https://www.youtube.com/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        jnn-pa.googleapis.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        216.58.214.10
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        142.250.179.138
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        142.251.36.42
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        172.217.168.234
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        142.250.179.170
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        142.250.179.202
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        142.251.36.10
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        142.251.39.106
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        172.217.168.202
                                                                                                        jnn-pa.googleapis.com
                                                                                                        IN A
                                                                                                        216.58.208.106
                                                                                                      • flag-nl
                                                                                                        OPTIONS
                                                                                                        https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        216.58.214.10:443
                                                                                                        Request
                                                                                                        OPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                                                                                        host: jnn-pa.googleapis.com
                                                                                                        accept: */*
                                                                                                        access-control-request-method: POST
                                                                                                        access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                                                                                        origin: https://www.youtube.com
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        sec-fetch-mode: cors
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-dest: empty
                                                                                                        referer: https://www.youtube.com/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        198.179.250.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        198.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        198.179.250.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams15s42-in-f61e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        10.214.58.216.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        10.214.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        10.214.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        lhr26s05-in-f101e100net
                                                                                                        10.214.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        �8
                                                                                                        10.214.58.216.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams17s09-in-f10�H
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        http://google.co.ck/search?q=the+memz+are+real
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        172.217.168.228:80
                                                                                                        Request
                                                                                                        GET /search?q=the+memz+are+real HTTP/1.1
                                                                                                        Host: google.co.ck
                                                                                                        Connection: keep-alive
                                                                                                        DNT: 1
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Response
                                                                                                        HTTP/1.1 301 Moved Permanently
                                                                                                        Location: http://www.google.co.ck/search?q=the+memz+are+real
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yqIaI71alRs8lRDuzsi6jw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                        Permissions-Policy: unload=()
                                                                                                        Origin-Trial: AqRrpS1jM/HOs1rGR0CnXerKEP/QFz7qj9ApDSZqAO+0U+KcT/h/lxA6akW4ar0kT0V1bw5MD4t8O7L7OFwM5gUAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY3ODIzMzU5OX0=
                                                                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                        Date: Sun, 05 Mar 2023 05:20:06 GMT
                                                                                                        Expires: Tue, 04 Apr 2023 05:20:06 GMT
                                                                                                        Cache-Control: public, max-age=2592000
                                                                                                        Server: gws
                                                                                                        Content-Length: 247
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        http://www.google.co.ck/search?q=the+memz+are+real
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        142.250.179.195:80
                                                                                                        Request
                                                                                                        GET /search?q=the+memz+are+real HTTP/1.1
                                                                                                        Host: www.google.co.ck
                                                                                                        Connection: keep-alive
                                                                                                        DNT: 1
                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                        Response
                                                                                                        HTTP/1.1 302 Found
                                                                                                        Location: https://www.google.co.ck/search?q=the+memz+are+real&gws_rd=ssl
                                                                                                        Cache-Control: private
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WA7_txpRrb9hJ4fyVGw_aA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/web
                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/web"}]}
                                                                                                        Permissions-Policy: unload=()
                                                                                                        Origin-Trial: AqRrpS1jM/HOs1rGR0CnXerKEP/QFz7qj9ApDSZqAO+0U+KcT/h/lxA6akW4ar0kT0V1bw5MD4t8O7L7OFwM5gUAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY3ODIzMzU5OX0=
                                                                                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                        Date: Sun, 05 Mar 2023 05:20:06 GMT
                                                                                                        Server: gws
                                                                                                        Content-Length: 263
                                                                                                        X-XSS-Protection: 0
                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                        Set-Cookie: 1P_JAR=2023-03-05-05; expires=Tue, 04-Apr-2023 05:20:06 GMT; path=/; domain=.google.co.ck; Secure; SameSite=none
                                                                                                        Set-Cookie: AEC=ARSKqsJ_6jBuDB3UWgRXf-d7AFpoQSxvzgY0cwu1DecZkJ_wwjLZNS4hIg; expires=Fri, 01-Sep-2023 05:20:06 GMT; path=/; domain=.google.co.ck; Secure; HttpOnly; SameSite=lax
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        id.google.co.ck
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        id.google.co.ck
                                                                                                        IN A
                                                                                                        Response
                                                                                                        id.google.co.ck
                                                                                                        IN A
                                                                                                        172.217.13.131
                                                                                                      • flag-ca
                                                                                                        GET
                                                                                                        https://id.google.co.ck/verify/AFEi1d8PK2bfsVy5f7FZf-wyQMpt41sUaK2AmojB9l0k7b2GlbCLH5HHU5dXGYwxiAfXOd_7zT2qVU_mh5swGeunuJ6434MXsw97jKv9tLnwIlZt-t6W
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        172.217.13.131:443
                                                                                                        Request
                                                                                                        GET /verify/AFEi1d8PK2bfsVy5f7FZf-wyQMpt41sUaK2AmojB9l0k7b2GlbCLH5HHU5dXGYwxiAfXOd_7zT2qVU_mh5swGeunuJ6434MXsw97jKv9tLnwIlZt-t6W HTTP/2.0
                                                                                                        host: id.google.co.ck
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        sec-fetch-site: same-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: image
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                        cookie: AEC=ARSKqsLAHix-u8YqbXq8Y976lU2NZMiKzk-Wp9DKlAOM3Q3H137R0igxog
                                                                                                        cookie: CONSENT=PENDING+307
                                                                                                        cookie: 1P_JAR=2023-03-05-05
                                                                                                        cookie: NID=511=Eq-9UrTNxVoIcP13eU_QHFR5IUAqo35dmz1DvfDmEtCG-hjKkUZmzXCcL9PbT2MuobF4eBGBBKxkcueMaQAdj9sI4rDtJMxxfrDeAbGYpkCTRJFrlCIdH9meFFVG5JX6HuOnL85VPMotJe0S634zKEM8iUXGfuVO5YCachKOTOM
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        id.google.com
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        id.google.com
                                                                                                        IN A
                                                                                                        Response
                                                                                                        id.google.com
                                                                                                        IN A
                                                                                                        142.251.36.3
                                                                                                      • flag-nl
                                                                                                        GET
                                                                                                        https://id.google.com/verify/AFEi1d-r0Ky3ARzUBCiOEpJBfYhI27Q1Uq5UFIGQUbnzUjmJZKm5xYSQPt6IPgcXzIHX1jD_NkFI2RMeW-iZhx-8gZi8o7PJaAuUU4uSUeMv6ng56FtVM-UqouRrt_giROu7sj8o-RA.
                                                                                                        msedge.exe
                                                                                                        Remote address:
                                                                                                        142.251.36.3:443
                                                                                                        Request
                                                                                                        GET /verify/AFEi1d-r0Ky3ARzUBCiOEpJBfYhI27Q1Uq5UFIGQUbnzUjmJZKm5xYSQPt6IPgcXzIHX1jD_NkFI2RMeW-iZhx-8gZi8o7PJaAuUU4uSUeMv6ng56FtVM-UqouRrt_giROu7sj8o-RA. HTTP/2.0
                                                                                                        host: id.google.com
                                                                                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                                                                                        dnt: 1
                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                                                                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                        sec-fetch-site: cross-site
                                                                                                        sec-fetch-mode: no-cors
                                                                                                        sec-fetch-dest: image
                                                                                                        referer: https://www.google.co.ck/
                                                                                                        accept-encoding: gzip, deflate, br
                                                                                                        accept-language: en-US,en;q=0.9
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        131.13.217.172.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        131.13.217.172.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        131.13.217.172.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        yul02s05-in-f31e100net
                                                                                                      • flag-us
                                                                                                        DNS
                                                                                                        3.36.251.142.in-addr.arpa
                                                                                                        Remote address:
                                                                                                        8.8.8.8:53
                                                                                                        Request
                                                                                                        3.36.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        Response
                                                                                                        3.36.251.142.in-addr.arpa
                                                                                                        IN PTR
                                                                                                        ams15s44-in-f31e100net
                                                                                                      • 20.50.73.11:443
                                                                                                        322 B
                                                                                                        7
                                                                                                      • 127.0.0.1:9050
                                                                                                        @WanaDecryptor@.exe
                                                                                                      • 127.0.0.1:51291
                                                                                                        taskhsvc.exe
                                                                                                      • 178.33.183.251:443
                                                                                                        taskhsvc.exe
                                                                                                        260 B
                                                                                                        5
                                                                                                      • 86.59.21.38:443
                                                                                                        www.kybxpych3yttcpeq.com
                                                                                                        tls
                                                                                                        taskhsvc.exe
                                                                                                        43.6kB
                                                                                                        687.3kB
                                                                                                        423
                                                                                                        505
                                                                                                      • 185.220.101.204:8443
                                                                                                        www.lukawleu2.com
                                                                                                        tls
                                                                                                        taskhsvc.exe
                                                                                                        693.7kB
                                                                                                        6.0MB
                                                                                                        3293
                                                                                                        4628
                                                                                                      • 8.238.21.126:80
                                                                                                        322 B
                                                                                                        7
                                                                                                      • 173.223.113.164:443
                                                                                                        322 B
                                                                                                        7
                                                                                                      • 173.223.113.131:80
                                                                                                        322 B
                                                                                                        7
                                                                                                      • 131.253.33.203:80
                                                                                                        322 B
                                                                                                        7
                                                                                                      • 63.228.78.110:9001
                                                                                                        www.xugv25ku.com
                                                                                                        tls
                                                                                                        taskhsvc.exe
                                                                                                        8.4kB
                                                                                                        10.8kB
                                                                                                        23
                                                                                                        29
                                                                                                      • 127.0.0.1:9050
                                                                                                        @WanaDecryptor@.exe
                                                                                                      • 127.0.0.1:9050
                                                                                                        @WanaDecryptor@.exe
                                                                                                      • 96.16.53.142:80
                                                                                                        play.clubpenguin.com
                                                                                                        msedge.exe
                                                                                                        190 B
                                                                                                        92 B
                                                                                                        4
                                                                                                        2
                                                                                                      • 96.16.53.142:80
                                                                                                        http://play.clubpenguin.com/
                                                                                                        http
                                                                                                        msedge.exe
                                                                                                        728 B
                                                                                                        362 B
                                                                                                        6
                                                                                                        4

                                                                                                        HTTP Request

                                                                                                        GET http://play.clubpenguin.com/

                                                                                                        HTTP Response

                                                                                                        301
                                                                                                      • 165.160.13.20:443
                                                                                                        www.clubpenguinisland.com
                                                                                                        msedge.exe
                                                                                                        208 B
                                                                                                        4
                                                                                                      • 165.160.13.20:443
                                                                                                        www.clubpenguinisland.com
                                                                                                        msedge.exe
                                                                                                        208 B
                                                                                                        4
                                                                                                      • 172.217.168.228:80
                                                                                                        google.co.ck
                                                                                                        msedge.exe
                                                                                                        190 B
                                                                                                        92 B
                                                                                                        4
                                                                                                        2
                                                                                                      • 172.217.168.228:80
                                                                                                        http://google.co.ck/search?q=how+2+remove+a+virus
                                                                                                        http
                                                                                                        msedge.exe
                                                                                                        749 B
                                                                                                        1.8kB
                                                                                                        6
                                                                                                        5

                                                                                                        HTTP Request

                                                                                                        GET http://google.co.ck/search?q=how+2+remove+a+virus

                                                                                                        HTTP Response

                                                                                                        301
                                                                                                      • 142.250.179.195:80
                                                                                                        http://www.google.co.ck/search?q=how+2+remove+a+virus
                                                                                                        http
                                                                                                        msedge.exe
                                                                                                        753 B
                                                                                                        2.0kB
                                                                                                        6
                                                                                                        5

                                                                                                        HTTP Request

                                                                                                        GET http://www.google.co.ck/search?q=how+2+remove+a+virus

                                                                                                        HTTP Response

                                                                                                        302
                                                                                                      • 216.58.208.118:443
                                                                                                        i.ytimg.com
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        999 B
                                                                                                        6.2kB
                                                                                                        9
                                                                                                        8
                                                                                                      • 216.58.208.118:443
                                                                                                        i.ytimg.com
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        999 B
                                                                                                        6.2kB
                                                                                                        9
                                                                                                        8
                                                                                                      • 216.58.208.118:443
                                                                                                        https://i.ytimg.com/vi/mhEtpk6hOrc/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3mX1TunVLwbRtg40bBsLRXE38UCgA
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        2.4kB
                                                                                                        17.1kB
                                                                                                        21
                                                                                                        25

                                                                                                        HTTP Request

                                                                                                        GET https://i.ytimg.com/vi/CHtZ9-9ch2w/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3mG41ds7QGIfBbcnWW9Jj4rsOBXfg

                                                                                                        HTTP Request

                                                                                                        GET https://i.ytimg.com/vi/sFX0GdWLGyQ/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3kHfbWh4X5Mih9MvLSmM_ix9Bk4wQ

                                                                                                        HTTP Request

                                                                                                        GET https://i.ytimg.com/vi/mhEtpk6hOrc/mqdefault.jpg?sqp=-oaymwEECHwQRg&rs=AMzJL3mX1TunVLwbRtg40bBsLRXE38UCgA
                                                                                                      • 142.250.179.206:443
                                                                                                        https://play.google.com/log?format=json&hasfast=true&authuser=0
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        1.8kB
                                                                                                        8.6kB
                                                                                                        15
                                                                                                        15

                                                                                                        HTTP Request

                                                                                                        OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0
                                                                                                      • 172.217.168.206:443
                                                                                                        https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        3.0kB
                                                                                                        46.6kB
                                                                                                        39
                                                                                                        40

                                                                                                        HTTP Request

                                                                                                        GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0
                                                                                                      • 216.58.208.98:443
                                                                                                        https://adservice.google.co.ck/adsid/google/ui
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        2.0kB
                                                                                                        6.5kB
                                                                                                        14
                                                                                                        15

                                                                                                        HTTP Request

                                                                                                        GET https://adservice.google.co.ck/adsid/google/ui
                                                                                                      • 142.251.36.2:443
                                                                                                        https://googleads.g.doubleclick.net/pagead/id
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        1.8kB
                                                                                                        6.9kB
                                                                                                        15
                                                                                                        15

                                                                                                        HTTP Request

                                                                                                        GET https://googleads.g.doubleclick.net/pagead/id
                                                                                                      • 142.250.179.198:443
                                                                                                        https://static.doubleclick.net/instream/ad_status.js
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        1.7kB
                                                                                                        6.8kB
                                                                                                        14
                                                                                                        13

                                                                                                        HTTP Request

                                                                                                        GET https://static.doubleclick.net/instream/ad_status.js
                                                                                                      • 216.58.214.10:443
                                                                                                        https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        1.8kB
                                                                                                        6.9kB
                                                                                                        14
                                                                                                        14

                                                                                                        HTTP Request

                                                                                                        OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                                                                                      • 127.0.0.1:9050
                                                                                                        @WanaDecryptor@.exe
                                                                                                      • 172.217.168.228:80
                                                                                                        http://google.co.ck/search?q=the+memz+are+real
                                                                                                        http
                                                                                                        msedge.exe
                                                                                                        700 B
                                                                                                        1.7kB
                                                                                                        5
                                                                                                        4

                                                                                                        HTTP Request

                                                                                                        GET http://google.co.ck/search?q=the+memz+are+real

                                                                                                        HTTP Response

                                                                                                        301
                                                                                                      • 172.217.168.228:80
                                                                                                        google.co.ck
                                                                                                        msedge.exe
                                                                                                        144 B
                                                                                                        52 B
                                                                                                        3
                                                                                                        1
                                                                                                      • 142.250.179.195:80
                                                                                                        http://www.google.co.ck/search?q=the+memz+are+real
                                                                                                        http
                                                                                                        msedge.exe
                                                                                                        704 B
                                                                                                        2.0kB
                                                                                                        5
                                                                                                        4

                                                                                                        HTTP Request

                                                                                                        GET http://www.google.co.ck/search?q=the+memz+are+real

                                                                                                        HTTP Response

                                                                                                        302
                                                                                                      • 172.217.13.131:443
                                                                                                        https://id.google.co.ck/verify/AFEi1d8PK2bfsVy5f7FZf-wyQMpt41sUaK2AmojB9l0k7b2GlbCLH5HHU5dXGYwxiAfXOd_7zT2qVU_mh5swGeunuJ6434MXsw97jKv9tLnwIlZt-t6W
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        2.0kB
                                                                                                        7.4kB
                                                                                                        13
                                                                                                        14

                                                                                                        HTTP Request

                                                                                                        GET https://id.google.co.ck/verify/AFEi1d8PK2bfsVy5f7FZf-wyQMpt41sUaK2AmojB9l0k7b2GlbCLH5HHU5dXGYwxiAfXOd_7zT2qVU_mh5swGeunuJ6434MXsw97jKv9tLnwIlZt-t6W
                                                                                                      • 142.251.36.3:443
                                                                                                        https://id.google.com/verify/AFEi1d-r0Ky3ARzUBCiOEpJBfYhI27Q1Uq5UFIGQUbnzUjmJZKm5xYSQPt6IPgcXzIHX1jD_NkFI2RMeW-iZhx-8gZi8o7PJaAuUU4uSUeMv6ng56FtVM-UqouRrt_giROu7sj8o-RA.
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        1.9kB
                                                                                                        8.9kB
                                                                                                        14
                                                                                                        15

                                                                                                        HTTP Request

                                                                                                        GET https://id.google.com/verify/AFEi1d-r0Ky3ARzUBCiOEpJBfYhI27Q1Uq5UFIGQUbnzUjmJZKm5xYSQPt6IPgcXzIHX1jD_NkFI2RMeW-iZhx-8gZi8o7PJaAuUU4uSUeMv6ng56FtVM-UqouRrt_giROu7sj8o-RA.
                                                                                                      • 142.251.36.2:443
                                                                                                        googleads.g.doubleclick.net
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        953 B
                                                                                                        6.0kB
                                                                                                        8
                                                                                                        7
                                                                                                      • 216.58.214.10:443
                                                                                                        jnn-pa.googleapis.com
                                                                                                        tls, http2
                                                                                                        msedge.exe
                                                                                                        953 B
                                                                                                        6.1kB
                                                                                                        8
                                                                                                        7
                                                                                                      • 8.8.8.8:53
                                                                                                        13.86.106.20.in-addr.arpa
                                                                                                        dns
                                                                                                        71 B
                                                                                                        157 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        13.86.106.20.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        95.221.229.192.in-addr.arpa
                                                                                                        dns
                                                                                                        73 B
                                                                                                        144 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        95.221.229.192.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        228.249.119.40.in-addr.arpa
                                                                                                        dns
                                                                                                        73 B
                                                                                                        159 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        228.249.119.40.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        210.81.184.52.in-addr.arpa
                                                                                                        dns
                                                                                                        72 B
                                                                                                        146 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        210.81.184.52.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        161.252.72.23.in-addr.arpa
                                                                                                        dns
                                                                                                        72 B
                                                                                                        137 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        161.252.72.23.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        38.21.59.86.in-addr.arpa
                                                                                                        dns
                                                                                                        70 B
                                                                                                        122 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        38.21.59.86.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        204.101.220.185.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        116 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        204.101.220.185.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        64.13.109.52.in-addr.arpa
                                                                                                        dns
                                                                                                        71 B
                                                                                                        145 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        64.13.109.52.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        110.78.228.63.in-addr.arpa
                                                                                                        dns
                                                                                                        72 B
                                                                                                        114 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        110.78.228.63.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        22.160.190.20.in-addr.arpa
                                                                                                        dns
                                                                                                        72 B
                                                                                                        158 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        22.160.190.20.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        16.42.107.13.in-addr.arpa
                                                                                                        dns
                                                                                                        71 B
                                                                                                        157 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        16.42.107.13.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        play.clubpenguin.com
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        132 B
                                                                                                        350 B
                                                                                                        2
                                                                                                        2

                                                                                                        DNS Request

                                                                                                        play.clubpenguin.com

                                                                                                        DNS Request

                                                                                                        play.clubpenguin.com

                                                                                                        DNS Response

                                                                                                        96.16.53.142
                                                                                                        96.16.53.141

                                                                                                        DNS Response

                                                                                                        96.16.53.142
                                                                                                        96.16.53.141

                                                                                                      • 8.8.8.8:53
                                                                                                        www.clubpenguinisland.com
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        71 B
                                                                                                        103 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        www.clubpenguinisland.com

                                                                                                        DNS Response

                                                                                                        165.160.13.20
                                                                                                        165.160.15.20

                                                                                                      • 8.8.8.8:53
                                                                                                        142.53.16.96.in-addr.arpa
                                                                                                        dns
                                                                                                        71 B
                                                                                                        135 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        142.53.16.96.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        250.255.255.239.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        131 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        250.255.255.239.in-addr.arpa

                                                                                                      • 224.0.0.251:5353
                                                                                                        msedge.exe
                                                                                                        1.6kB
                                                                                                        25
                                                                                                      • 8.8.8.8:53
                                                                                                        google.co.ck
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        58 B
                                                                                                        74 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        google.co.ck

                                                                                                        DNS Response

                                                                                                        172.217.168.228

                                                                                                      • 8.8.8.8:53
                                                                                                        www.google.co.ck
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        62 B
                                                                                                        78 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        www.google.co.ck

                                                                                                        DNS Response

                                                                                                        142.250.179.195

                                                                                                      • 8.8.8.8:53
                                                                                                        228.168.217.172.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        112 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        228.168.217.172.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        195.179.250.142.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        112 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        195.179.250.142.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        i.ytimg.com
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        57 B
                                                                                                        217 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        i.ytimg.com

                                                                                                        DNS Response

                                                                                                        216.58.208.118
                                                                                                        216.58.214.22
                                                                                                        142.250.179.150
                                                                                                        142.251.36.54
                                                                                                        172.217.168.246
                                                                                                        142.250.179.182
                                                                                                        142.250.179.214
                                                                                                        142.251.36.22
                                                                                                        142.251.39.118
                                                                                                        172.217.168.214

                                                                                                      • 8.8.8.8:53
                                                                                                        play.google.com
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        61 B
                                                                                                        77 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        play.google.com

                                                                                                        DNS Response

                                                                                                        142.250.179.206

                                                                                                      • 8.8.8.8:53
                                                                                                        apis.google.com
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        61 B
                                                                                                        98 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        apis.google.com

                                                                                                        DNS Response

                                                                                                        172.217.168.206

                                                                                                      • 142.250.179.206:443
                                                                                                        play.google.com
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        26.6kB
                                                                                                        955.3kB
                                                                                                        149
                                                                                                        729
                                                                                                      • 8.8.8.8:53
                                                                                                        131.179.250.142.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        112 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        131.179.250.142.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        adservice.google.co.ck
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        68 B
                                                                                                        124 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        adservice.google.co.ck

                                                                                                        DNS Response

                                                                                                        216.58.208.98

                                                                                                      • 8.8.8.8:53
                                                                                                        118.208.58.216.in-addr.arpa
                                                                                                        dns
                                                                                                        73 B
                                                                                                        143 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        118.208.58.216.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        206.179.250.142.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        113 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        206.179.250.142.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        206.168.217.172.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        113 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        206.168.217.172.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        100.39.251.142.in-addr.arpa
                                                                                                        dns
                                                                                                        73 B
                                                                                                        111 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        100.39.251.142.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        98.208.58.216.in-addr.arpa
                                                                                                        dns
                                                                                                        72 B
                                                                                                        140 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        98.208.58.216.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        46.36.251.142.in-addr.arpa
                                                                                                        dns
                                                                                                        72 B
                                                                                                        111 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        46.36.251.142.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        googleads.g.doubleclick.net
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        73 B
                                                                                                        89 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        googleads.g.doubleclick.net

                                                                                                        DNS Response

                                                                                                        142.251.36.2

                                                                                                      • 8.8.8.8:53
                                                                                                        2.36.251.142.in-addr.arpa
                                                                                                        dns
                                                                                                        71 B
                                                                                                        109 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        2.36.251.142.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        static.doubleclick.net
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        68 B
                                                                                                        84 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        static.doubleclick.net

                                                                                                        DNS Response

                                                                                                        142.250.179.198

                                                                                                      • 142.251.36.2:443
                                                                                                        googleads.g.doubleclick.net
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        2.3kB
                                                                                                        7.3kB
                                                                                                        8
                                                                                                        11
                                                                                                      • 8.8.8.8:53
                                                                                                        jnn-pa.googleapis.com
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        67 B
                                                                                                        227 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        jnn-pa.googleapis.com

                                                                                                        DNS Response

                                                                                                        216.58.214.10
                                                                                                        142.250.179.138
                                                                                                        142.251.36.42
                                                                                                        172.217.168.234
                                                                                                        142.250.179.170
                                                                                                        142.250.179.202
                                                                                                        142.251.36.10
                                                                                                        142.251.39.106
                                                                                                        172.217.168.202
                                                                                                        216.58.208.106

                                                                                                      • 216.58.214.10:443
                                                                                                        jnn-pa.googleapis.com
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        6.1kB
                                                                                                        39.6kB
                                                                                                        25
                                                                                                        39
                                                                                                      • 8.8.8.8:53
                                                                                                        198.179.250.142.in-addr.arpa
                                                                                                        dns
                                                                                                        74 B
                                                                                                        112 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        198.179.250.142.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        10.214.58.216.in-addr.arpa
                                                                                                        dns
                                                                                                        72 B
                                                                                                        155 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        10.214.58.216.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        id.google.co.ck
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        61 B
                                                                                                        77 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        id.google.co.ck

                                                                                                        DNS Response

                                                                                                        172.217.13.131

                                                                                                      • 216.58.208.118:443
                                                                                                        i.ytimg.com
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        5.1kB
                                                                                                        31.4kB
                                                                                                        25
                                                                                                        35
                                                                                                      • 8.8.8.8:53
                                                                                                        id.google.com
                                                                                                        dns
                                                                                                        msedge.exe
                                                                                                        59 B
                                                                                                        75 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        id.google.com

                                                                                                        DNS Response

                                                                                                        142.251.36.3

                                                                                                      • 8.8.8.8:53
                                                                                                        131.13.217.172.in-addr.arpa
                                                                                                        dns
                                                                                                        73 B
                                                                                                        111 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        131.13.217.172.in-addr.arpa

                                                                                                      • 8.8.8.8:53
                                                                                                        3.36.251.142.in-addr.arpa
                                                                                                        dns
                                                                                                        71 B
                                                                                                        109 B
                                                                                                        1
                                                                                                        1

                                                                                                        DNS Request

                                                                                                        3.36.251.142.in-addr.arpa

                                                                                                      • 142.251.36.2:443
                                                                                                        googleads.g.doubleclick.net
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        3.9kB
                                                                                                        7.8kB
                                                                                                        13
                                                                                                        14
                                                                                                      • 142.250.179.198:443
                                                                                                        static.doubleclick.net
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        2.3kB
                                                                                                        6.7kB
                                                                                                        9
                                                                                                        9
                                                                                                      • 216.58.214.10:443
                                                                                                        jnn-pa.googleapis.com
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        6.6kB
                                                                                                        39.8kB
                                                                                                        31
                                                                                                        43
                                                                                                      • 142.251.36.2:443
                                                                                                        googleads.g.doubleclick.net
                                                                                                        https
                                                                                                        msedge.exe
                                                                                                        4.2kB
                                                                                                        6.9kB
                                                                                                        11
                                                                                                        11

                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@WanaDecryptor@.exe.lnk

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        6758db49251549a12dd88a09abe8b058

                                                                                                        SHA1

                                                                                                        d2e76926449ed26dac080b53e71519403b8690b7

                                                                                                        SHA256

                                                                                                        16fe999652babbf15b0e01c0f6045f9c6e7519c7047784d77e0174798d7e0879

                                                                                                        SHA512

                                                                                                        2e8eb9ca7fb9f9a33fe76c95cd78ef805e4856a4105140d4a8808665d31f4791ab18f7835a45e97ddf71a2184cc71d0bda5d9fb9dbcdbe21d0afea0c3e205db1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        aaeb1f5e097ab38083674077b84b8ed6

                                                                                                        SHA1

                                                                                                        7d9191cb2277c30f1147c9d29d75fc8e6aa0a4f2

                                                                                                        SHA256

                                                                                                        1654b27bfaeee49bfe56e0c4c0303418f4887f3ea1933f03cafce10352321aef

                                                                                                        SHA512

                                                                                                        130f1b62134626959f69b13e33c42c3182e343d7f0a5b6291f7bb0c2f64b60885f5e6331e1866a4944e9b7b2e49fe798e073316fde23927ede2c348ba0e56eda

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        1db53baf44edd6b1bc2b7576e2f01e12

                                                                                                        SHA1

                                                                                                        e35739fa87978775dcb3d8df5c8d2063631fa8df

                                                                                                        SHA256

                                                                                                        0d73ba3eea4c552ce3ffa767e4cd5fff4e459e543756987ab5d55f1e6d963f48

                                                                                                        SHA512

                                                                                                        84f544858803ac14bac962d2df1dbc7ed6e1134ecf16d242d7ee7316648b56b5bc095241363837bf0bf0afd16ca7deebe7afb7d40057604acbf09821fd5a9912

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        2b4c6707730a256718ce47d26589b9c8

                                                                                                        SHA1

                                                                                                        950c2f7238aa3f2ce9d94796470017f793505124

                                                                                                        SHA256

                                                                                                        351f0ae20d861edd37344160f0613820417d6afaaad8ca0f4e34310cb3e124cf

                                                                                                        SHA512

                                                                                                        17eaef55e86785dfb33e2de8aa3ad1db6859139fcb113344b00b454c12e7e25ce94d636f41bc71cd04d4f5a79f6edc66e6b49a2c713443eb1028e688934a9368

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        0b4c37f716c7309a183f01b2984d611d

                                                                                                        SHA1

                                                                                                        59068475138c8a9762cd0554f8da7d3ef452673c

                                                                                                        SHA256

                                                                                                        def216c120c3956ed9a0d3a919f41bb747d0dcf3b8ea7cb96185ed1da3039e3a

                                                                                                        SHA512

                                                                                                        181a0fc553d72658fccd55ea96ade4fbfe73f5e3b030ca2bafcdd81218100f279ea007ea7e8530b75078208c960a05a49b0cc3c67977f267a2b5d2aae8d32404

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        bd344d8180e4b7a4a5b2688a6483a1a4

                                                                                                        SHA1

                                                                                                        7f570c60a26cada7b473aedb38ce96633d4b095a

                                                                                                        SHA256

                                                                                                        0f98b76cd16cb24fcfe6a657c61b2435eb8e4fae96ef4b137a613f10a87963cc

                                                                                                        SHA512

                                                                                                        9a6a7c3ad62d5a1b395de67bc1f9dbd76bfbb4c7a80e944094b089a0ff2dea6d31391a80161a05e5a28bbd40cef007ab785cb902863979d51f6b192fed5399d7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8b1a6ccf-fdd3-4eca-8954-bf6130daad6e.tmp

                                                                                                        Filesize

                                                                                                        1B

                                                                                                        MD5

                                                                                                        5058f1af8388633f609cadb75a75dc9d

                                                                                                        SHA1

                                                                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                        SHA256

                                                                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                        SHA512

                                                                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_2

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        0962291d6d367570bee5454721c17e11

                                                                                                        SHA1

                                                                                                        59d10a893ef321a706a9255176761366115bedcb

                                                                                                        SHA256

                                                                                                        ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                        SHA512

                                                                                                        f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\data_3

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        41876349cb12d6db992f1309f22df3f0

                                                                                                        SHA1

                                                                                                        5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                        SHA256

                                                                                                        e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                        SHA512

                                                                                                        e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                        Filesize

                                                                                                        456B

                                                                                                        MD5

                                                                                                        84cd79946aed279999374eba90d4d30f

                                                                                                        SHA1

                                                                                                        c887b39fdbab25fb039713a3085324b64a83ade8

                                                                                                        SHA256

                                                                                                        e45ca4f33ba20dbdbe7e78740a730c476d25629639e5359b68a64df5c44483af

                                                                                                        SHA512

                                                                                                        abe3b1a9e8e896fa69aa7b4f981f432188efd4a8d738906d3281a45eeb8c1014081e0ab051fd6fa264398d72e36bfd0b0d4fb6976f2664e1c3a0b92826077f89

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                        Filesize

                                                                                                        70KB

                                                                                                        MD5

                                                                                                        e5e3377341056643b0494b6842c0b544

                                                                                                        SHA1

                                                                                                        d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                                                        SHA256

                                                                                                        e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                                                        SHA512

                                                                                                        83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        096bf7f225e18a49c56bdca9997881ed

                                                                                                        SHA1

                                                                                                        3e7e082c6710bf948ced6d83a071a5709e7661f1

                                                                                                        SHA256

                                                                                                        97e75e87af54c887adaad637fc9c35e62ceaaa6a54462b81f5e266ce7c355b7c

                                                                                                        SHA512

                                                                                                        c614db757f85a484578005c115f1c36e695ea8e91d601f63f6137096c2f464e231aa713e4c482740e854ebe1e2fa5043cc8262eee2576c4a4ea4d1b2767282ae

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                        Filesize

                                                                                                        111B

                                                                                                        MD5

                                                                                                        285252a2f6327d41eab203dc2f402c67

                                                                                                        SHA1

                                                                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                        SHA256

                                                                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                        SHA512

                                                                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        80f8d75c29c27b818d77bcdd66d5f441

                                                                                                        SHA1

                                                                                                        1f0f36da3ec4e442d6d21da7ad1c308ae7f5a8e8

                                                                                                        SHA256

                                                                                                        43653a3364aff68f2f6bde43a845efa7e0b536d06e15b02e9463b77875664682

                                                                                                        SHA512

                                                                                                        7d23d57b5be4e2f5570d3d5458956fea54d259814997469c4aa2b3b8a8668e1eee80cd40d3faa997c979e9e895068ccb4e65c6b8b3c222f5f07583f988e96cd2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        88c2737f91e8728249115099b655590d

                                                                                                        SHA1

                                                                                                        817e0275cbf09bb21e278a03f046f79d5074a04c

                                                                                                        SHA256

                                                                                                        90cf679f32a331f6750674123cedfd1272b2a22094dd8c6e181a8b6445c23701

                                                                                                        SHA512

                                                                                                        56868867b1e1a5dcdcd27eeff61b19e3cc5c65378a607dc2050a1a27ea0c2384f7133360f30afbafc3c840965e49f4ef1f99094f82d9f2cfef8ca12ed8da2d9c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        eb332e1ec46bf5a0ba6304b6b5608872

                                                                                                        SHA1

                                                                                                        68034e374f4ac3866c346a64f02428670dc5d36c

                                                                                                        SHA256

                                                                                                        d8f40f2dccb6f9a82b9b2d541ec4aa0738561e7a115e937cc5b8e674b9f47291

                                                                                                        SHA512

                                                                                                        42cc83b9e9a363c8bf7e048c42c9a3c38d429e781a39a8a03aacbdfb5c3b9c88e8c5bea116a2c901900ef916dee8a33928cbc7564c2c27d071133795e731f441

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        3df526ed17c17c42756ff3656d58333b

                                                                                                        SHA1

                                                                                                        454c57608477df432a9482d3af819e3f68da09af

                                                                                                        SHA256

                                                                                                        9bf50fa31c3bacfd534002f701a63f69ee232631c30a7acdd58ecb7e04fa8866

                                                                                                        SHA512

                                                                                                        5645fd3bf4505c7a0879ecde3ee0418ed7a736537ea1a3eeec2b46171665c1ed6f9931b6704308941baada50b5edaa27c8474420bc6d86e6eae85d6ffa636841

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        ebb1b143189974e1dd7e47cca2bef1c8

                                                                                                        SHA1

                                                                                                        50eaa3d0f874feab6c83cff079c37c95a4eeb786

                                                                                                        SHA256

                                                                                                        178bb3d8ef43c2eb7ac37498881905171f3ee409610ee4dcbb37a83c83d6d18a

                                                                                                        SHA512

                                                                                                        3f706907a354e594a6e570ecc58c085c9cebd23500825ae47e0a765766e717d6028061080e53021460cb5dbd06031e39d1b58d592c9d9f9400b4cf2a42d9a7d5

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        a62b194e68c6ac6ba97c4758939679f7

                                                                                                        SHA1

                                                                                                        a1cd4c6082145bd777a8f2151f7fc0ddf661e472

                                                                                                        SHA256

                                                                                                        c64fe16716644ecd1b0984cd0b87ee03ea94bbbc4ea48407cb03a05db1400709

                                                                                                        SHA512

                                                                                                        4f801bf05ec8354b66cf3034ae65c2015f55eb7099833e124ad42bd4864f802871630aa0ff0c02a43225ce20ac830d6bf5182d3e96d1ae40581b5e0218e74933

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        0a5ed1b2d9a11f30e117f43d30212a33

                                                                                                        SHA1

                                                                                                        db069693b5c61a4e28d45f03bd76447a810a6f9e

                                                                                                        SHA256

                                                                                                        c6a23f5ef623791a4c52243918576ee59e0108601db526580a494a18e82ad1ae

                                                                                                        SHA512

                                                                                                        8b549300480b63527c23f1764962b55ac203d517c807b735b0565f3e2feaa9f44209d81bedd6c6647588e9d86af9aba3666bb9d0e6c2b2e4acf6935ecc10f398

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        7cf0b7b646ffff517692fb737bc43fa7

                                                                                                        SHA1

                                                                                                        2daf24b991f99024f5aabb477c1b751da7dc4240

                                                                                                        SHA256

                                                                                                        a1d0cac7d1efc30873dff1006f105cdab45c6a3b97be5fffb443a39389bb0424

                                                                                                        SHA512

                                                                                                        ef3805c55a7f1fb738b3cc1faaad6d7189022f250a90cf7845d3e3bc0b169e56083e92df5c3094b8310a13a9ade972ca4b8e6bbff527d3e7f33f2398d2d71b49

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        bef57ded8f07f3c2abe2070c2e8886b9

                                                                                                        SHA1

                                                                                                        ea43ce4218a5cf33635ea482c6b3f7aebd0f5c2d

                                                                                                        SHA256

                                                                                                        18a02a824ed58ee5923243ffeb8db205871e51bb1d168545e162ff7cc477e1d3

                                                                                                        SHA512

                                                                                                        b8f2bbaf8c2b8957212aa0837e5d643f5775ab27f57d0f28e6790b3cd50dc514fce6e791ad1de1f7f3f8b1b69db9ab09813727336a85ca7d9ff2c95de8864318

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                        Filesize

                                                                                                        24KB

                                                                                                        MD5

                                                                                                        47e94a96372e6f095b8a3fd7edc48ec0

                                                                                                        SHA1

                                                                                                        377b68f34e5964ca8be1b1b0c1507dd7f0e5f005

                                                                                                        SHA256

                                                                                                        15c77bafd922bd085317fd544d0fa129e3b8c814e3ba0d48936366004427732e

                                                                                                        SHA512

                                                                                                        5bd63de2e831805b723d7ddf1343c3b721ef5b757d9ab01bf8554ef8e29ac2cc09fa104fc85d530f27d66b67280774b3ebbef6729ea3ab61ce8028ab4ba5bdad

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                        Filesize

                                                                                                        90B

                                                                                                        MD5

                                                                                                        5ea60b97b45b6a275dbfe3b8d459c5d3

                                                                                                        SHA1

                                                                                                        7139649a1ff8fd6230e17f5a5e424ae5c5c44703

                                                                                                        SHA256

                                                                                                        248955d3225c3f149ced88095f0c617167ee12b566bcf649d640949532f49000

                                                                                                        SHA512

                                                                                                        55e5f154b06668f0fc04144f8ba6660675a2a73cee55c546d44617cfa44f03dd961574e87bed003d73a871bb93f95dcb7cc625fab49045e9fac0c125535e4e98

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                        Filesize

                                                                                                        90B

                                                                                                        MD5

                                                                                                        7675d2284465edd88eaf4ff8a31aeea8

                                                                                                        SHA1

                                                                                                        cac765c1d0530f904cbcdf62b705abdfecab872b

                                                                                                        SHA256

                                                                                                        d202b7d2f21ab589a1143fb02437b480ae7a466846e18b9acbfd2f3ea918d993

                                                                                                        SHA512

                                                                                                        51c95e66e86309836fa5b970b2df7afe1d540176922f89f2f5f25dd0e3605412decc5cdc87af18097c7e9b6a36309b0747eb5abebf51399f7bde4b360a17eb64

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                        Filesize

                                                                                                        26B

                                                                                                        MD5

                                                                                                        2892eee3e20e19a9ba77be6913508a54

                                                                                                        SHA1

                                                                                                        7c4ef82faa28393c739c517d706ac6919a8ffc49

                                                                                                        SHA256

                                                                                                        4f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2

                                                                                                        SHA512

                                                                                                        b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                        Filesize

                                                                                                        372B

                                                                                                        MD5

                                                                                                        670a0eeffbcdc70fa52d6d523e377a21

                                                                                                        SHA1

                                                                                                        f619ccb4d1dae80bbd8069a1b8ffda62351a6b31

                                                                                                        SHA256

                                                                                                        d3cdac895435cf36ad7ce27906affaefc03439c3d94777f515d394c763e9e76d

                                                                                                        SHA512

                                                                                                        48eb6212712e31b943a831f93d4798895f5a1f3f8565f4aaaa1b010dea35f6733040837a0ba0ebde97e0ed32e9b69df0fc50b5f0e24f429d119b4612025b966c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                        SHA1

                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                        SHA256

                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                        SHA512

                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        aefd77f47fb84fae5ea194496b44c67a

                                                                                                        SHA1

                                                                                                        dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                        SHA256

                                                                                                        4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                        SHA512

                                                                                                        b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                                        SHA1

                                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                        SHA256

                                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                        SHA512

                                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001

                                                                                                        Filesize

                                                                                                        41B

                                                                                                        MD5

                                                                                                        5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                        SHA1

                                                                                                        d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                        SHA256

                                                                                                        f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                        SHA512

                                                                                                        de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                        SHA1

                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                        SHA256

                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                        SHA512

                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                                                                        SHA1

                                                                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                        SHA256

                                                                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                        SHA512

                                                                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        13KB

                                                                                                        MD5

                                                                                                        76d921a1a02bb69fbfa6096cbf1cef89

                                                                                                        SHA1

                                                                                                        26154c8d9acc9af5d6e146d3f0c9600fa40ca4b1

                                                                                                        SHA256

                                                                                                        ec41713f6d77c22752b6cacd32ca068bf8dd43608c570c4e40d2e49e59ef0eb9

                                                                                                        SHA512

                                                                                                        a08001ef74d3e4010f7c6d11ce1b0a4493050958fb3a876a50fb3c2b286a03d625f2bb3650ff1889045e03f4c2e95249b2508b1aca3a5cf871bf73daad8d86fa

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        13KB

                                                                                                        MD5

                                                                                                        4724af681bbe69ef8b5171137183da41

                                                                                                        SHA1

                                                                                                        d3f272e13fc4a140350af9c0278009ec84fcbe86

                                                                                                        SHA256

                                                                                                        823a2a4eb80a638dfcaf1804f5e4d3154e3247bd8f99e7acef319b5dc3f013ab

                                                                                                        SHA512

                                                                                                        302dbf31cb75bbee8f61053964030920ad753ce2b5dbe05ec47f8596b65cb8447ea2876cade5d246977f7091344ef69194173a0f95aad4f607fa2128e7d4f062

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        9KB

                                                                                                        MD5

                                                                                                        9030685b4bd6156c737807d097aaa418

                                                                                                        SHA1

                                                                                                        ac6f067268f37a61d6628e874028b5a086ad9e10

                                                                                                        SHA256

                                                                                                        4094ed15eb0cd23709b078a070f55ece2038bb474b6bf22e34240b24b1e5dd05

                                                                                                        SHA512

                                                                                                        c535ebc60c7b45e927dd2421d1c58627d7cabe9d190443483eda479aaeae4e0d196bd6c67630145059fc3d9ec0d0a6fda1f11e1721dd5f608f2771408dd405e3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                        Filesize

                                                                                                        12KB

                                                                                                        MD5

                                                                                                        5c1451fffcc55a01d33c5481a5edd8db

                                                                                                        SHA1

                                                                                                        2521d5ce0e4365c565efe295e0dada71fe8d9930

                                                                                                        SHA256

                                                                                                        84285eba05140c277e3ed6d24a8c380185b6a0e1174c804ea13dbd5496e6c79a

                                                                                                        SHA512

                                                                                                        16badc2eb977a5a205646a1fa3e0ff2360b15be70b219f488db9d7a114f68211679e2a3a7f5e07a4b93c8ab1bb85e9a601810e58d899d7dd7fd86bdbb7e37277

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\00000000.res

                                                                                                        Filesize

                                                                                                        136B

                                                                                                        MD5

                                                                                                        a8f3a1a1969220d62e12b4064db10073

                                                                                                        SHA1

                                                                                                        5bef685ca5f9a966ff2638962dacc7cb3f48fd6d

                                                                                                        SHA256

                                                                                                        c5fb7d032ead1ac6dd9dff153cb3cd41ac2ea8202f7de5f7783fcfc4c79db174

                                                                                                        SHA512

                                                                                                        2d26cfd978067574e9e1fc2e3a79df3a59b69e06c5b4c8f59c4904886c39ed9a9eadc7857ac7cc76ddf93b00c9463b3ecf45c278a5c8736b12723a27811a9ff2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\287661677997077.bat

                                                                                                        Filesize

                                                                                                        340B

                                                                                                        MD5

                                                                                                        3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                                        SHA1

                                                                                                        06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                                        SHA256

                                                                                                        4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                                        SHA512

                                                                                                        b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

                                                                                                        Filesize

                                                                                                        933B

                                                                                                        MD5

                                                                                                        7e6b6da7c61fcb66f3f30166871def5b

                                                                                                        SHA1

                                                                                                        00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                        SHA256

                                                                                                        4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                        SHA512

                                                                                                        e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe

                                                                                                        Filesize

                                                                                                        240KB

                                                                                                        MD5

                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                        SHA1

                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                        SHA256

                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                        SHA512

                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe

                                                                                                        Filesize

                                                                                                        240KB

                                                                                                        MD5

                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                        SHA1

                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                        SHA256

                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                        SHA512

                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe

                                                                                                        Filesize

                                                                                                        240KB

                                                                                                        MD5

                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                        SHA1

                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                        SHA256

                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                        SHA512

                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe

                                                                                                        Filesize

                                                                                                        240KB

                                                                                                        MD5

                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                        SHA1

                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                        SHA256

                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                        SHA512

                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        6758db49251549a12dd88a09abe8b058

                                                                                                        SHA1

                                                                                                        d2e76926449ed26dac080b53e71519403b8690b7

                                                                                                        SHA256

                                                                                                        16fe999652babbf15b0e01c0f6045f9c6e7519c7047784d77e0174798d7e0879

                                                                                                        SHA512

                                                                                                        2e8eb9ca7fb9f9a33fe76c95cd78ef805e4856a4105140d4a8808665d31f4791ab18f7835a45e97ddf71a2184cc71d0bda5d9fb9dbcdbe21d0afea0c3e205db1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe

                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                                        SHA1

                                                                                                        ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                                        SHA256

                                                                                                        3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                                        SHA512

                                                                                                        c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                        MD5

                                                                                                        6ed47014c3bb259874d673fb3eaedc85

                                                                                                        SHA1

                                                                                                        c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                                        SHA256

                                                                                                        58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                                        SHA512

                                                                                                        3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll

                                                                                                        Filesize

                                                                                                        694KB

                                                                                                        MD5

                                                                                                        a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                                        SHA1

                                                                                                        d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                                        SHA256

                                                                                                        bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                                        SHA512

                                                                                                        fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll

                                                                                                        Filesize

                                                                                                        702KB

                                                                                                        MD5

                                                                                                        90f50a285efa5dd9c7fddce786bdef25

                                                                                                        SHA1

                                                                                                        54213da21542e11d656bb65db724105afe8be688

                                                                                                        SHA256

                                                                                                        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                                        SHA512

                                                                                                        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll

                                                                                                        Filesize

                                                                                                        702KB

                                                                                                        MD5

                                                                                                        90f50a285efa5dd9c7fddce786bdef25

                                                                                                        SHA1

                                                                                                        54213da21542e11d656bb65db724105afe8be688

                                                                                                        SHA256

                                                                                                        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                                        SHA512

                                                                                                        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll

                                                                                                        Filesize

                                                                                                        90KB

                                                                                                        MD5

                                                                                                        78581e243e2b41b17452da8d0b5b2a48

                                                                                                        SHA1

                                                                                                        eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                                        SHA256

                                                                                                        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                                        SHA512

                                                                                                        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                        MD5

                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                        SHA1

                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                        SHA256

                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                        SHA512

                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                        MD5

                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                        SHA1

                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                        SHA256

                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                        SHA512

                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\tor.exe

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                        MD5

                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                        SHA1

                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                        SHA256

                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                        SHA512

                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll

                                                                                                        Filesize

                                                                                                        105KB

                                                                                                        MD5

                                                                                                        fb072e9f69afdb57179f59b512f828a4

                                                                                                        SHA1

                                                                                                        fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                                                        SHA256

                                                                                                        66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                                                        SHA512

                                                                                                        9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b.wnry

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                        MD5

                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                        SHA1

                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                        SHA256

                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                        SHA512

                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c.wnry

                                                                                                        Filesize

                                                                                                        780B

                                                                                                        MD5

                                                                                                        93f33b83f1f263e2419006d6026e7bc1

                                                                                                        SHA1

                                                                                                        1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                        SHA256

                                                                                                        ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                        SHA512

                                                                                                        45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

                                                                                                        Filesize

                                                                                                        3.4MB

                                                                                                        MD5

                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                        SHA1

                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                        SHA256

                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                        SHA512

                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

                                                                                                        Filesize

                                                                                                        3.4MB

                                                                                                        MD5

                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                        SHA1

                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                        SHA256

                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                        SHA512

                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

                                                                                                        Filesize

                                                                                                        3.4MB

                                                                                                        MD5

                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                        SHA1

                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                        SHA256

                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                        SHA512

                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\lol.png

                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        3f3a8282cbdaa163c8db1e5e41793ea1

                                                                                                        SHA1

                                                                                                        220ba2e1ae8540e89d3a468ca4e4926851960696

                                                                                                        SHA256

                                                                                                        c358f6ddb8161c3b4bbe677b23185b3d2666a7eb5f74564a217bc5ddc971b7d6

                                                                                                        SHA512

                                                                                                        69630f19d36bf8bcf85549a667e4c0d7b4cddd44d1c907ef7e57c99a94328cf3ff6f303a9341d41d27c0f90d9e1f2dc0c169e0bbd0265e84df8025414a7f3807

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\m.vbs

                                                                                                        Filesize

                                                                                                        219B

                                                                                                        MD5

                                                                                                        82a1fc4089755cb0b5a498ffdd52f20f

                                                                                                        SHA1

                                                                                                        0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                                        SHA256

                                                                                                        7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                                        SHA512

                                                                                                        1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry

                                                                                                        Filesize

                                                                                                        46KB

                                                                                                        MD5

                                                                                                        95673b0f968c0f55b32204361940d184

                                                                                                        SHA1

                                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                        SHA256

                                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                        SHA512

                                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry

                                                                                                        Filesize

                                                                                                        53KB

                                                                                                        MD5

                                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                                        SHA1

                                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                        SHA256

                                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                        SHA512

                                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry

                                                                                                        Filesize

                                                                                                        77KB

                                                                                                        MD5

                                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                                        SHA1

                                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                        SHA256

                                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                        SHA512

                                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry

                                                                                                        Filesize

                                                                                                        38KB

                                                                                                        MD5

                                                                                                        17194003fa70ce477326ce2f6deeb270

                                                                                                        SHA1

                                                                                                        e325988f68d327743926ea317abb9882f347fa73

                                                                                                        SHA256

                                                                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                        SHA512

                                                                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry

                                                                                                        Filesize

                                                                                                        39KB

                                                                                                        MD5

                                                                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                                                                        SHA1

                                                                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                        SHA256

                                                                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                        SHA512

                                                                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                        SHA1

                                                                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                        SHA256

                                                                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                        SHA512

                                                                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        7a8d499407c6a647c03c4471a67eaad7

                                                                                                        SHA1

                                                                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                        SHA256

                                                                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                        SHA512

                                                                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                        SHA1

                                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                        SHA256

                                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                        SHA512

                                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                        SHA1

                                                                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                        SHA256

                                                                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                        SHA512

                                                                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry

                                                                                                        Filesize

                                                                                                        37KB

                                                                                                        MD5

                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                        SHA1

                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                        SHA256

                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                        SHA512

                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry

                                                                                                        Filesize

                                                                                                        37KB

                                                                                                        MD5

                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                        SHA1

                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                        SHA256

                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                        SHA512

                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry

                                                                                                        Filesize

                                                                                                        37KB

                                                                                                        MD5

                                                                                                        4e57113a6bf6b88fdd32782a4a381274

                                                                                                        SHA1

                                                                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                        SHA256

                                                                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                        SHA512

                                                                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        3d59bbb5553fe03a89f817819540f469

                                                                                                        SHA1

                                                                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                        SHA256

                                                                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                        SHA512

                                                                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry

                                                                                                        Filesize

                                                                                                        47KB

                                                                                                        MD5

                                                                                                        fb4e8718fea95bb7479727fde80cb424

                                                                                                        SHA1

                                                                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                        SHA256

                                                                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                        SHA512

                                                                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        3788f91c694dfc48e12417ce93356b0f

                                                                                                        SHA1

                                                                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                        SHA256

                                                                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                        SHA512

                                                                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        30a200f78498990095b36f574b6e8690

                                                                                                        SHA1

                                                                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                        SHA256

                                                                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                        SHA512

                                                                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry

                                                                                                        Filesize

                                                                                                        79KB

                                                                                                        MD5

                                                                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                        SHA1

                                                                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                        SHA256

                                                                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                        SHA512

                                                                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry

                                                                                                        Filesize

                                                                                                        89KB

                                                                                                        MD5

                                                                                                        6735cb43fe44832b061eeb3f5956b099

                                                                                                        SHA1

                                                                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                        SHA256

                                                                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                        SHA512

                                                                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                        MD5

                                                                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                        SHA1

                                                                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                        SHA256

                                                                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                        SHA512

                                                                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        ff70cc7c00951084175d12128ce02399

                                                                                                        SHA1

                                                                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                        SHA256

                                                                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                        SHA512

                                                                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry

                                                                                                        Filesize

                                                                                                        38KB

                                                                                                        MD5

                                                                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                        SHA1

                                                                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                        SHA256

                                                                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                        SHA512

                                                                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry

                                                                                                        Filesize

                                                                                                        37KB

                                                                                                        MD5

                                                                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                        SHA1

                                                                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                        SHA256

                                                                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                        SHA512

                                                                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry

                                                                                                        Filesize

                                                                                                        50KB

                                                                                                        MD5

                                                                                                        313e0ececd24f4fa1504118a11bc7986

                                                                                                        SHA1

                                                                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                        SHA256

                                                                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                        SHA512

                                                                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry

                                                                                                        Filesize

                                                                                                        46KB

                                                                                                        MD5

                                                                                                        452615db2336d60af7e2057481e4cab5

                                                                                                        SHA1

                                                                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                        SHA256

                                                                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                        SHA512

                                                                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                        MD5

                                                                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                        SHA1

                                                                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                        SHA256

                                                                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                        SHA512

                                                                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry

                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        8d61648d34cba8ae9d1e2a219019add1

                                                                                                        SHA1

                                                                                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                        SHA256

                                                                                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                        SHA512

                                                                                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry

                                                                                                        Filesize

                                                                                                        37KB

                                                                                                        MD5

                                                                                                        c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                        SHA1

                                                                                                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                        SHA256

                                                                                                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                        SHA512

                                                                                                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry

                                                                                                        Filesize

                                                                                                        41KB

                                                                                                        MD5

                                                                                                        531ba6b1a5460fc9446946f91cc8c94b

                                                                                                        SHA1

                                                                                                        cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                        SHA256

                                                                                                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                        SHA512

                                                                                                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry

                                                                                                        Filesize

                                                                                                        91KB

                                                                                                        MD5

                                                                                                        8419be28a0dcec3f55823620922b00fa

                                                                                                        SHA1

                                                                                                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                        SHA256

                                                                                                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                        SHA512

                                                                                                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\r.wnry

                                                                                                        Filesize

                                                                                                        864B

                                                                                                        MD5

                                                                                                        3e0020fc529b1c2a061016dd2469ba96

                                                                                                        SHA1

                                                                                                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                        SHA256

                                                                                                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                        SHA512

                                                                                                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\s.wnry

                                                                                                        Filesize

                                                                                                        2.9MB

                                                                                                        MD5

                                                                                                        ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                        SHA1

                                                                                                        d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                        SHA256

                                                                                                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                        SHA512

                                                                                                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\t.wnry

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                        MD5

                                                                                                        5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                        SHA1

                                                                                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                        SHA256

                                                                                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                        SHA512

                                                                                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                        MD5

                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                        SHA1

                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                        SHA256

                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                        SHA512

                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                        MD5

                                                                                                        4fef5e34143e646dbf9907c4374276f5

                                                                                                        SHA1

                                                                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                        SHA256

                                                                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                        SHA512

                                                                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe

                                                                                                        Filesize

                                                                                                        20KB

                                                                                                        MD5

                                                                                                        8495400f199ac77853c53b5a3f278f3e

                                                                                                        SHA1

                                                                                                        be5d6279874da315e3080b06083757aad9b32c23

                                                                                                        SHA256

                                                                                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                        SHA512

                                                                                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u.wnry

                                                                                                        Filesize

                                                                                                        240KB

                                                                                                        MD5

                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                        SHA1

                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                        SHA256

                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                        SHA512

                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        b272f42015075f191970885073674f4a

                                                                                                        SHA1

                                                                                                        e6f7f40c8299e28ad7e71919fde88970f4ea5628

                                                                                                        SHA256

                                                                                                        da850b0bceab670c8a7a2462059724fa9014e0a8aababf06e2002a924ef06d56

                                                                                                        SHA512

                                                                                                        01381a3c43235d31ad4cecade8124b58667d2900e77815b9b247d2cd90f37952358a0705155f78e6f0f0dfc2c0950a8773d97f3119cd737b2be3f89c1b68a7a1

                                                                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                        MD5

                                                                                                        a3d9c55c4486056181b3fa17424fc2a2

                                                                                                        SHA1

                                                                                                        375b8e442693015d90590f93f5b5832b0ba97287

                                                                                                        SHA256

                                                                                                        78cc18591fb953713d72d296504f593fa4492921b9f20ba1dd8ddfe2ba684155

                                                                                                        SHA512

                                                                                                        fc6b6d78599ed9dd308c4ef5227a03bc2f694393e70730b8b91277995edd434caf6260138aaf27fba2b6f67f6a0b247ba2843068f91645dcb2ee8aa5b91f309e

                                                                                                      • C:\Users\Default\Desktop\@WanaDecryptor@.bmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                        MD5

                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                        SHA1

                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                        SHA256

                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                        SHA512

                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                      • C:\note.txt

                                                                                                        Filesize

                                                                                                        218B

                                                                                                        MD5

                                                                                                        afa6955439b8d516721231029fb9ca1b

                                                                                                        SHA1

                                                                                                        087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                                                                                                        SHA256

                                                                                                        8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                                                                                                        SHA512

                                                                                                        5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                                                                                                      • memory/3360-1654-0x0000000072CA0000-0x0000000072CC2000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/3360-1687-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1899-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1650-0x0000000072D60000-0x0000000072DE2000-memory.dmp

                                                                                                        Filesize

                                                                                                        520KB

                                                                                                      • memory/3360-1762-0x0000000072A00000-0x0000000072C1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3360-1651-0x0000000072A00000-0x0000000072C1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3360-2066-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1750-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1742-0x0000000072A00000-0x0000000072C1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3360-1736-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1701-0x0000000072A00000-0x0000000072C1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3360-1695-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1693-0x0000000072A00000-0x0000000072C1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3360-1905-0x0000000072A00000-0x0000000072C1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3360-1686-0x0000000072A00000-0x0000000072C1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.1MB

                                                                                                      • memory/3360-1685-0x0000000072C20000-0x0000000072C97000-memory.dmp

                                                                                                        Filesize

                                                                                                        476KB

                                                                                                      • memory/3360-1684-0x0000000072CA0000-0x0000000072CC2000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/3360-1683-0x0000000072CD0000-0x0000000072D52000-memory.dmp

                                                                                                        Filesize

                                                                                                        520KB

                                                                                                      • memory/3360-1682-0x0000000073440000-0x000000007345C000-memory.dmp

                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/3360-1681-0x0000000072D60000-0x0000000072DE2000-memory.dmp

                                                                                                        Filesize

                                                                                                        520KB

                                                                                                      • memory/3360-1680-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1655-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.0MB

                                                                                                      • memory/3360-1652-0x0000000072CD0000-0x0000000072D52000-memory.dmp

                                                                                                        Filesize

                                                                                                        520KB

                                                                                                      • memory/3552-187-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3692-1763-0x00007FFCCA820000-0x00007FFCCA821000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4136-2062-0x00000222CD140000-0x00000222CD289000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.3MB

                                                                                                      We care about your privacy.

                                                                                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.