Resubmissions

13-04-2024 08:52

240413-ks5h9ace37 10

13-04-2024 03:33

240413-d39gmadh8z 10

Analysis

  • max time kernel
    177s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2024 03:33

Errors

Reason
Machine shutdown

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:812
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:2160
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:4772
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 148581712979198.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3220
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:552
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h +s F:\$RECYCLE
        2⤵
        • Views/modifies file attributes
        PID:1496
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @[email protected] vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4004
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3548
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:376
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3456
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3536
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:3300
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dalefbvdgc332" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3884
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dalefbvdgc332" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:4480
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3164
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2060
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:2716
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1436
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:2060
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3456
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        PID:6096
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1584
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1464
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:540
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4640
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffee341ab58,0x7ffee341ab68,0x7ffee341ab78
          2⤵
            PID:1940
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1680 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:2
            2⤵
              PID:3136
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
              2⤵
                PID:3392
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2296 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                2⤵
                  PID:3536
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3112 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:1
                  2⤵
                    PID:1608
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3120 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:1
                    2⤵
                      PID:3020
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4400 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:1
                      2⤵
                        PID:3664
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4516 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                        2⤵
                          PID:4412
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4672 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                          2⤵
                            PID:1460
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                            2⤵
                              PID:4604
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                              2⤵
                                PID:5012
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                2⤵
                                  PID:3908
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4512 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:1
                                  2⤵
                                    PID:4408
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1572 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:1
                                    2⤵
                                      PID:2128
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3340 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:1
                                      2⤵
                                        PID:4436
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                        2⤵
                                          PID:4672
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4760 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                          2⤵
                                            PID:4084
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3508 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                            2⤵
                                              PID:2328
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4452 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                              2⤵
                                                PID:468
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4212 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                                2⤵
                                                  PID:4344
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4384 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                                  2⤵
                                                    PID:2752
                                                  • C:\Users\Admin\Downloads\MEMZ.exe
                                                    "C:\Users\Admin\Downloads\MEMZ.exe"
                                                    2⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    PID:3796
                                                    • C:\Users\Admin\Downloads\MEMZ.exe
                                                      "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4128
                                                    • C:\Users\Admin\Downloads\MEMZ.exe
                                                      "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4360
                                                    • C:\Users\Admin\Downloads\MEMZ.exe
                                                      "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1648
                                                    • C:\Users\Admin\Downloads\MEMZ.exe
                                                      "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5024
                                                    • C:\Users\Admin\Downloads\MEMZ.exe
                                                      "C:\Users\Admin\Downloads\MEMZ.exe" /watchdog
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4956
                                                    • C:\Users\Admin\Downloads\MEMZ.exe
                                                      "C:\Users\Admin\Downloads\MEMZ.exe" /main
                                                      3⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Writes to the Master Boot Record (MBR)
                                                      PID:216
                                                      • C:\Windows\SysWOW64\notepad.exe
                                                        "C:\Windows\System32\notepad.exe" \note.txt
                                                        4⤵
                                                          PID:232
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=john+cena+midi+legit+not+converted
                                                          4⤵
                                                          • Enumerates system info in registry
                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:5084
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffee08a46f8,0x7ffee08a4708,0x7ffee08a4718
                                                            5⤵
                                                              PID:1404
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
                                                              5⤵
                                                                PID:4604
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
                                                                5⤵
                                                                  PID:4896
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:8
                                                                  5⤵
                                                                    PID:3968
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                                                    5⤵
                                                                      PID:5276
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:1
                                                                      5⤵
                                                                        PID:5284
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:1
                                                                        5⤵
                                                                          PID:5672
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                                                                          5⤵
                                                                            PID:5776
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3464 /prefetch:8
                                                                            5⤵
                                                                              PID:5956
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,11957663328663417609,6854731338128620641,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3464 /prefetch:8
                                                                              5⤵
                                                                                PID:400
                                                                            • C:\Windows\SysWOW64\calc.exe
                                                                              "C:\Windows\System32\calc.exe"
                                                                              4⤵
                                                                                PID:5500
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4452 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:4932
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                                                              2⤵
                                                                                PID:4612
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 --field-trial-handle=1932,i,604687203962972342,17974106864206395881,131072 /prefetch:8
                                                                                2⤵
                                                                                  PID:4832
                                                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                1⤵
                                                                                  PID:5016
                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                  "C:\Windows\system32\taskmgr.exe" /7
                                                                                  1⤵
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Checks processor information in registry
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:2588
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:5132
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5212
                                                                                    • C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe
                                                                                      "C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
                                                                                      1⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5464

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                    Persistence

                                                                                    Boot or Logon Autostart Execution

                                                                                    1
                                                                                    T1547

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1547.001

                                                                                    Pre-OS Boot

                                                                                    1
                                                                                    T1542

                                                                                    Bootkit

                                                                                    1
                                                                                    T1542.003

                                                                                    Privilege Escalation

                                                                                    Boot or Logon Autostart Execution

                                                                                    1
                                                                                    T1547

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1547.001

                                                                                    Defense Evasion

                                                                                    Indicator Removal

                                                                                    1
                                                                                    T1070

                                                                                    File Deletion

                                                                                    1
                                                                                    T1070.004

                                                                                    File and Directory Permissions Modification

                                                                                    1
                                                                                    T1222

                                                                                    Modify Registry

                                                                                    3
                                                                                    T1112

                                                                                    Pre-OS Boot

                                                                                    1
                                                                                    T1542

                                                                                    Bootkit

                                                                                    1
                                                                                    T1542.003

                                                                                    Hide Artifacts

                                                                                    1
                                                                                    T1564

                                                                                    Hidden Files and Directories

                                                                                    1
                                                                                    T1564.001

                                                                                    Credential Access

                                                                                    Unsecured Credentials

                                                                                    1
                                                                                    T1552

                                                                                    Credentials In Files

                                                                                    1
                                                                                    T1552.001

                                                                                    Discovery

                                                                                    Query Registry

                                                                                    4
                                                                                    T1012

                                                                                    System Information Discovery

                                                                                    5
                                                                                    T1082

                                                                                    Peripheral Device Discovery

                                                                                    1
                                                                                    T1120

                                                                                    Collection

                                                                                    Data from Local System

                                                                                    1
                                                                                    T1005

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Impact

                                                                                    Inhibit System Recovery

                                                                                    1
                                                                                    T1490

                                                                                    Defacement

                                                                                    1
                                                                                    T1491

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      7a22a3d0e6d595873610d71fcaf8bc47

                                                                                      SHA1

                                                                                      a391041ec014f71f9d6258acc3b6aae594ff48e4

                                                                                      SHA256

                                                                                      5e3b937d5023b0ac2a2f068abbd58002fefda82556817c1a9f0a98758a752f06

                                                                                      SHA512

                                                                                      2aceb77a4a3858f51fa7f81918b3aa02d92efe51949b4223d4bc0543f5a885931164854d048d6b865e657e7ba17f354dd9328c1517802293cb1dadf30fe5a8d1

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      f5b81100fa350879e2db9c1f4ec097ff

                                                                                      SHA1

                                                                                      078ee12dfcadc26263417bdcfd259bb91c5913b0

                                                                                      SHA256

                                                                                      437e962d451e5ec15ab457466b0ecf27ef920bf731e3d281ca8c07699d9a0eec

                                                                                      SHA512

                                                                                      680b585f449c8ff36f74522253fc379dd6bef941f9fc92f8636b0dafc27a1630ca9d5a3525b4ce445f7f4e47e166f70e564ddc13344497dafbe6aff5277e425e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      64bbd6a9c473eed622236250589b8f5d

                                                                                      SHA1

                                                                                      5c81b21aa5eaaa893d36ee3b41354b5fc3789208

                                                                                      SHA256

                                                                                      0a843cd2e28d5ab8c966b2f3af52f4bf9ed2357b084d869e9697417b660c6cc9

                                                                                      SHA512

                                                                                      b6d56499c37989d79593f55f6ac77a66f119615ea3d763b8fdd3dd5c09be6e1ea837479b6e0e53e432e090e157059edbcc32dbf92f3955deb7dfb2e6a63ed604

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      7a0889cfb1d1ad84eed359d110ffb5c9

                                                                                      SHA1

                                                                                      9d2719a0c3eb872c6499664fa03a68315cb297d1

                                                                                      SHA256

                                                                                      574886ce359b026bd63bb579657d0b32e44af5f4bb4be7b42a28087e371d5ace

                                                                                      SHA512

                                                                                      737e4323eab10fcc1a07f201c6f31b6aa06b997ee08ced02b828641c60414df1c56cb3e772f6d6eac3f6fd9a7b8abcd3db46ac47719763b368ee0f385e452ae2

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                      Filesize

                                                                                      524B

                                                                                      MD5

                                                                                      0cbb6b918a91e212da54bd70188a67b9

                                                                                      SHA1

                                                                                      a1675d2cfcc8b14c612937bc19da75e7c682bf0d

                                                                                      SHA256

                                                                                      71fdd3f8f30e20e5190cda945090b5d3a8ac34c93be9ec905bab8b16db311b11

                                                                                      SHA512

                                                                                      a6a84314adda3e752a876d53c7ceb8b0a8e81948beb684129c971fe02a6cbe1a5bb1e96d13ae5161be2406cad34d038bb17fb14e5fc8815a3c79dac4aa245791

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      23f0f67d81fb6f4dc5c24f8baf63e505

                                                                                      SHA1

                                                                                      4349e964f24d7956528cfd1676dcb961babd5fdb

                                                                                      SHA256

                                                                                      76e527479f52e0d54f400dd28fc234f223141c8f463da38614397638383fc4ec

                                                                                      SHA512

                                                                                      c7eaa275d040accd14a683a7ed9b85f4ef746fd3cb20b9dac17a2d812761e40b0c26a1270fc1d59c142ff4f5b7bcbe6edc58fd7b521c05b26cf6ce9170e2d86d

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      5fe409558b0da3b3fc5e9bf93a45a727

                                                                                      SHA1

                                                                                      d3cc321d7b6ab9de154df6fef2cb169f4821f695

                                                                                      SHA256

                                                                                      4b4ce204b2e2edea5448ef14aaf91eb7da7da3881db090bb84e40d311bfe0bf4

                                                                                      SHA512

                                                                                      274e3c5c584bf723422d87ff0ac138b10d936a2753f00fc5540efee51b67147e4d76fdb8a7942b741897ad569935e5ac095f466faf30d9f52fd159812ec3352c

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      8e8eca4df0fc85a65c8abe27c28d427a

                                                                                      SHA1

                                                                                      45f084c6414ee17082c0ad304386e750f754d2f4

                                                                                      SHA256

                                                                                      727409d6c1bbd4203cbb8e4de9250f83f6b12708635146743f0158c46a5d9a1e

                                                                                      SHA512

                                                                                      85855c5df7350c2ae16b53d6050b344b3113a12c67bf6700b52dfb9176ccdfa0535d99622362785b0e7c1dcac5ed2f87548efe20210a8f2e00897ba2e6c8b42e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      5b3e91ad044e756702581ed6907c6dda

                                                                                      SHA1

                                                                                      0bf7372b5b12318fa749d43687ed5dd27bbb81bd

                                                                                      SHA256

                                                                                      8cfca0779ba4e34e9b86d25beeba1f3318702a89837e28a18ba79fc943c769be

                                                                                      SHA512

                                                                                      b53c8fe6f15b159bb9e4210bae17cdf0de661a381b85c7dbcd331f2a0fb219b7afc4c1f2bc2392b8f6fdee0f8556a9f7573c8ddb7907db49fa5017be1bb99674

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                      Filesize

                                                                                      56B

                                                                                      MD5

                                                                                      ae1bccd6831ebfe5ad03b482ee266e4f

                                                                                      SHA1

                                                                                      01f4179f48f1af383b275d7ee338dd160b6f558a

                                                                                      SHA256

                                                                                      1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                                                      SHA512

                                                                                      baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe587347.TMP
                                                                                      Filesize

                                                                                      120B

                                                                                      MD5

                                                                                      c29767e1f6c0fd7b85b9768fa8e7c5b1

                                                                                      SHA1

                                                                                      e634183dfd18ceec1c6076b91c5501b9f2689d74

                                                                                      SHA256

                                                                                      e13fa5a03258c0ebc8522ad1491a49f0e0abe6b4d0aceede56c2b865a97dd37e

                                                                                      SHA512

                                                                                      91eec544ccfab5e786b25bca3419973f4cc5dc018f085e685c0d04105288877f953f28eeb637f20f959c85b29b07028a5a82aaaf8416c797d7b1bd91a3493651

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      253KB

                                                                                      MD5

                                                                                      3a9cc76136861469cd6caecc5145bb63

                                                                                      SHA1

                                                                                      4cd064c29d8eb22851a3396f0a9405a0949b6fce

                                                                                      SHA256

                                                                                      7762cac7a97d681d01acb02acc9c3dde55af50ce79d013ea7aad5e7c2cdb0d15

                                                                                      SHA512

                                                                                      d04ba212c935aac8e744655d13180e8604a237c9bec445c1c4171fda1ff0545ae01b80695ca303862e0c5106d4337ee8a73aec54b457cd115b64e233020cefea

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      306KB

                                                                                      MD5

                                                                                      ae4f4b33e2f2329fa10a87a7cd4c1469

                                                                                      SHA1

                                                                                      57ebf7021466c970b042c5f52dc76c85ccc5480d

                                                                                      SHA256

                                                                                      d5963ff2a9a7e0de0f0520792daaf32ae0136dc69155ad472b210101bdbd5e93

                                                                                      SHA512

                                                                                      a774f161513ca0e5249ae0651d82b7eb85a6617b32c3da3eaea3fe4ca1b7d7f978e409a7d8375967f6f0d54e16a09e229ab339a0cfa769550504c5853282f809

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      253KB

                                                                                      MD5

                                                                                      125fd9ec3125dae55d5e92c49df48066

                                                                                      SHA1

                                                                                      8fd57330e3596ca417b0a7585ada939a0baec637

                                                                                      SHA256

                                                                                      db0570d98ff62753dcc4c9b8659785805ab3f86aa7685710d3eb4d97a97d1847

                                                                                      SHA512

                                                                                      ef731fb7570f069621c5be8df5d6381c1e97a0708ebc6cc4d13cd7c69cd28e7d18281518b92484cdd89aeedd8cd2438b6572b7a96d40c92f549d931fa135e46e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      128KB

                                                                                      MD5

                                                                                      8613d4369298c5ea056c95ec89f60383

                                                                                      SHA1

                                                                                      9f49fc71685abcd01c1f4f55768f90b3880a0bc6

                                                                                      SHA256

                                                                                      e7ad2f2a2ee16e2a6d462eda829e90a503b8dd84ca8cebe9d9f22117a15d9d70

                                                                                      SHA512

                                                                                      2ac4d564cf3031b30317c31800b42b5a54be22ff6a09a16e6859ac905c92fdf70bb94dfccb7b746a66001b2fc4275674017d86db926d6fcaca5351a4821a92f7

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                      Filesize

                                                                                      253KB

                                                                                      MD5

                                                                                      a687b126d0943398f6ed03fdeec213e3

                                                                                      SHA1

                                                                                      6cc4c02c1f62da6b1b41db0db735cd68db0b93ca

                                                                                      SHA256

                                                                                      c7dc55201555d1e3d11cce961053c59da7d407de13542ca75d01d145f7bdb0de

                                                                                      SHA512

                                                                                      2a0705ad1dc4c4d8f3314d0f40be3cba54b33da4fc1b2061401b0fa043ac434535f4361db8955efef323b14d9fd08ddbac089661a2dd2b02f8c62c300f7f09aa

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                      Filesize

                                                                                      104KB

                                                                                      MD5

                                                                                      3efc7058f0f63ef66eedc8cfdae72faf

                                                                                      SHA1

                                                                                      74413a69f7403879e0e6e59465462696d0449198

                                                                                      SHA256

                                                                                      101fb8f0c86723a106b5c622e1522c5379e04dc2a4e777377c528cf092c68f90

                                                                                      SHA512

                                                                                      48d565da1457928c2575b040b2e5c17c8071d05101df357c3ab0f928c2aa8977649ba88070bd822ad50b11d32d49a71f2dfea48a46b1488da4cabb2d9a05b80a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58e48f.TMP
                                                                                      Filesize

                                                                                      89KB

                                                                                      MD5

                                                                                      ed438bfe9a01325655d2109c3041d60b

                                                                                      SHA1

                                                                                      eda0b3acf58900f56761e2fffd73c40b7049b460

                                                                                      SHA256

                                                                                      50e0bf822a513226eba8b1142178fa276335ca9b8fa38c6fb2835515813f758b

                                                                                      SHA512

                                                                                      6455d84bc72e251bc093f6d524292f939d49c9eca73ea401a3b5e391147601662eaba567593e936f2fd3625d6a5e7d642c8f9793798923833972fa70649edf6a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      dc629a750e345390344524fe0ea7dcd7

                                                                                      SHA1

                                                                                      5f9f00a358caaef0321707c4f6f38d52bd7e0399

                                                                                      SHA256

                                                                                      38b634f3fedcf2a9dc3280aa76bd1ea93e192200b8a48904664fac5c9944636a

                                                                                      SHA512

                                                                                      2a941fe90b748d0326e011258fa9b494dc2f47ac047767455ed16a41d523f04370f818316503a5bad0ff5c5699e92a0aaf3952748b09287c5328354bfa6cc902

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      cff358b013d6f9f633bc1587f6f54ffa

                                                                                      SHA1

                                                                                      6cb7852e096be24695ff1bc213abde42d35bb376

                                                                                      SHA256

                                                                                      39205cdf989e3a86822b3f473c5fc223d7290b98c2a3fb7f75e366fc8e3ecbe9

                                                                                      SHA512

                                                                                      8831c223a1f0cf5f71fa851cdd82f4a9f03e5f267513e05b936756c116997f749ffa563623b4724de921d049de34a8f277cc539f58997cda4d178ea205be2259

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                      Filesize

                                                                                      198KB

                                                                                      MD5

                                                                                      319e0c36436ee0bf24476acbcc83565c

                                                                                      SHA1

                                                                                      fb2658d5791fe5b37424119557ab8cee30acdc54

                                                                                      SHA256

                                                                                      f6562ea52e056b979d6f52932ae57b7afb04486b10b0ebde22c5b51f502c69d1

                                                                                      SHA512

                                                                                      ad902b9a010cf99bdedba405cad0387890a9ff90a9c91f6a3220cdceec1b08ecb97a326aef01b28d8d0aacb5f2a16f02f673e196bdb69fc68b3f636139059902

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                      Filesize

                                                                                      144B

                                                                                      MD5

                                                                                      589064bdf7b009c642ac129be02e30a6

                                                                                      SHA1

                                                                                      cdd493910abad718e2fbb8f8b46c6d288beb141c

                                                                                      SHA256

                                                                                      b0fb0cc71d69e2d5f951f685b799b61d22c8800577cc9dc5d51ed8a6d80f309d

                                                                                      SHA512

                                                                                      5fe8870a89adb6ff16e6d6cf63cc781278c0351e8e1b5a1baa4d5215594e0334b06e426095efc16af2e19074f032072df40c58d620a6562ad7706cd15997ae23

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      1d0af91c8a8aba86b739b0be88bc9d19

                                                                                      SHA1

                                                                                      d1f03d3d00e78f070940043b0e40292b75b8a6ec

                                                                                      SHA256

                                                                                      23c9c5338e54c65b4591a557a2b267e562ac41229de5f587c28e217fa20273fc

                                                                                      SHA512

                                                                                      50e2a036b75accbd5caa46c764a91295f5ecf97aab1a0bcf8df8147505eda910231a6b37763e3f9dae9b26d3e2a468c1a52e824d181ebce2ec55401aaf439411

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                      Filesize

                                                                                      815B

                                                                                      MD5

                                                                                      e5d55128818d1663f9e9f6c4d3b5af4d

                                                                                      SHA1

                                                                                      1e5a60e3c967bcbe80489b9327a464f02fc5500f

                                                                                      SHA256

                                                                                      a192633388c19063a033013390667e2fae3553f72d2050732567db63978701ed

                                                                                      SHA512

                                                                                      e2c61d984c5f857e7c8cd35148140b93d6d20ebed1a3a075646efd3b6cb5dc36b7e2a35152ae2dd1a75b386c620308ac73c5770db36d686a652f4924f69b307f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      606bf182234053b3482e1bc2380cc38e

                                                                                      SHA1

                                                                                      5cb58075695f924d5bbac117f437c419ffbef646

                                                                                      SHA256

                                                                                      5f1c02f411175273839b8b9763e56f3636acf65d7bcdf5e5ad740af851e8c98d

                                                                                      SHA512

                                                                                      d0ab1e906af4eda1afc1aee73aede69fc6037308b092fdd8ca89de32878407cb0ef8cda3e38242040bf42e33519877fa6fd1d4f8275115fdd128680ee12c79f9

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      de284d57e6484e9739791e0058f83067

                                                                                      SHA1

                                                                                      fa9278a917bae15886c0edf2aede657d4be85949

                                                                                      SHA256

                                                                                      526c0b1994f1bca655fdac91248d3b5c4a521821146244611f633c422be746f7

                                                                                      SHA512

                                                                                      b4a57c95d055adb10b45a875b63c2895ebca41274e8905df634fa6cf71d5274cc23c51d578c946b11696070ce0500db910c28a1c9658e776426cc7c9c78b5862

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                      SHA1

                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                      SHA256

                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                      SHA512

                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      2888b6ed6849c66c00e433cadfd2a319

                                                                                      SHA1

                                                                                      75a740c25a5d9a7691fb2c57171a6bdf491c125b

                                                                                      SHA256

                                                                                      ad753d0c4c8ccd4a4437e35ad8175c5a5ef67158f0f26a6f475d423b7a7b8882

                                                                                      SHA512

                                                                                      cc8e5eaefd26aed70123fc9fbc06857012881919c108503f055a4eca4945be587a65ff5d7fd0ab8b68d57ea2bea6bd5fa7a661d843f529ad8612b3c96942174d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\00000000.res
                                                                                      Filesize

                                                                                      136B

                                                                                      MD5

                                                                                      33c8b782c3a5c9cf542839c71c5518cd

                                                                                      SHA1

                                                                                      6588d054864ea50497764218c3b71ce3027d6ec5

                                                                                      SHA256

                                                                                      2c2d69d999854e739aab881907896c2d8db7a9e9b25a3def7875e46d33977802

                                                                                      SHA512

                                                                                      84279c544c3904d291dbe106b126f8677885fcebf15b99939784ef11091760d815cc553a00aca903133e5492a8cb91b415e8d7a1b5bd464f1471b88df8c5023c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\148581712979198.bat
                                                                                      Filesize

                                                                                      340B

                                                                                      MD5

                                                                                      3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                      SHA1

                                                                                      06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                      SHA256

                                                                                      4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                      SHA512

                                                                                      b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                      Filesize

                                                                                      933B

                                                                                      MD5

                                                                                      f97d2e6f8d820dbd3b66f21137de4f09

                                                                                      SHA1

                                                                                      596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                      SHA256

                                                                                      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                      SHA512

                                                                                      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      ea05bf4cd719f3e806c48a2fd101d2ba

                                                                                      SHA1

                                                                                      1be5a62aa89e73b0e01279d4f9217aa729efde1e

                                                                                      SHA256

                                                                                      05b557d66d0ef6ba74d4b130c16d770d3c195e851d4f23f8ee68a029101ba388

                                                                                      SHA512

                                                                                      d942d7089046994e6e64b0cdb04df50fbb338516f3b3d8f30a76efe1e16d1a011976abcd325fb2dacc47dc5d274c9cfd36a52a874c92f90486dd06e87cf0a738

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      6ed47014c3bb259874d673fb3eaedc85

                                                                                      SHA1

                                                                                      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                                      SHA256

                                                                                      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                                      SHA512

                                                                                      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
                                                                                      Filesize

                                                                                      694KB

                                                                                      MD5

                                                                                      a12c2040f6fddd34e7acb42f18dd6bdc

                                                                                      SHA1

                                                                                      d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                                      SHA256

                                                                                      bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                                      SHA512

                                                                                      fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
                                                                                      Filesize

                                                                                      702KB

                                                                                      MD5

                                                                                      90f50a285efa5dd9c7fddce786bdef25

                                                                                      SHA1

                                                                                      54213da21542e11d656bb65db724105afe8be688

                                                                                      SHA256

                                                                                      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                                      SHA512

                                                                                      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
                                                                                      Filesize

                                                                                      510KB

                                                                                      MD5

                                                                                      73d4823075762ee2837950726baa2af9

                                                                                      SHA1

                                                                                      ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                                      SHA256

                                                                                      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                                      SHA512

                                                                                      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
                                                                                      Filesize

                                                                                      90KB

                                                                                      MD5

                                                                                      78581e243e2b41b17452da8d0b5b2a48

                                                                                      SHA1

                                                                                      eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                                      SHA256

                                                                                      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                                      SHA512

                                                                                      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\tor.exe
                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                      SHA1

                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                      SHA256

                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                      SHA512

                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
                                                                                      Filesize

                                                                                      105KB

                                                                                      MD5

                                                                                      fb072e9f69afdb57179f59b512f828a4

                                                                                      SHA1

                                                                                      fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                                      SHA256

                                                                                      66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                                      SHA512

                                                                                      9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                      SHA1

                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                      SHA256

                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                      SHA512

                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                      Filesize

                                                                                      780B

                                                                                      MD5

                                                                                      383a85eab6ecda319bfddd82416fc6c2

                                                                                      SHA1

                                                                                      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                      SHA256

                                                                                      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                      SHA512

                                                                                      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                    • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                                                                      Filesize

                                                                                      219B

                                                                                      MD5

                                                                                      82a1fc4089755cb0b5a498ffdd52f20f

                                                                                      SHA1

                                                                                      0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                      SHA256

                                                                                      7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                      SHA512

                                                                                      1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                      Filesize

                                                                                      46KB

                                                                                      MD5

                                                                                      95673b0f968c0f55b32204361940d184

                                                                                      SHA1

                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                      SHA256

                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                      SHA512

                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                      Filesize

                                                                                      53KB

                                                                                      MD5

                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                      SHA1

                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                      SHA256

                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                      SHA512

                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                      SHA1

                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                      SHA256

                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                      SHA512

                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                      Filesize

                                                                                      38KB

                                                                                      MD5

                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                      SHA1

                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                      SHA256

                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                      SHA512

                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                      Filesize

                                                                                      39KB

                                                                                      MD5

                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                      SHA1

                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                      SHA256

                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                      SHA512

                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                      SHA1

                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                      SHA256

                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                      SHA512

                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                      SHA1

                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                      SHA256

                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                      SHA512

                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                      SHA1

                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                      SHA256

                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                      SHA512

                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                      SHA1

                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                      SHA256

                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                      SHA512

                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                      SHA1

                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                      SHA256

                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                      SHA512

                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                      SHA1

                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                      SHA256

                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                      SHA512

                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                      SHA1

                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                      SHA256

                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                      SHA512

                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                                                                      Filesize

                                                                                      47KB

                                                                                      MD5

                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                      SHA1

                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                      SHA256

                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                      SHA512

                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                      SHA1

                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                      SHA256

                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                      SHA512

                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      30a200f78498990095b36f574b6e8690

                                                                                      SHA1

                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                      SHA256

                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                      SHA512

                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                                                                      Filesize

                                                                                      79KB

                                                                                      MD5

                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                      SHA1

                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                      SHA256

                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                      SHA512

                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                                                                      Filesize

                                                                                      89KB

                                                                                      MD5

                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                      SHA1

                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                      SHA256

                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                      SHA512

                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                      SHA1

                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                      SHA256

                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                      SHA512

                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                      SHA1

                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                      SHA256

                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                      SHA512

                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                                                                      Filesize

                                                                                      38KB

                                                                                      MD5

                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                      SHA1

                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                      SHA256

                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                      SHA512

                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                      SHA1

                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                      SHA256

                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                      SHA512

                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                                                                      Filesize

                                                                                      50KB

                                                                                      MD5

                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                      SHA1

                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                      SHA256

                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                      SHA512

                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                                                                      Filesize

                                                                                      46KB

                                                                                      MD5

                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                      SHA1

                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                      SHA256

                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                      SHA512

                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                      SHA1

                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                      SHA256

                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                      SHA512

                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                      SHA1

                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                      SHA256

                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                      SHA512

                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                      SHA1

                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                      SHA256

                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                      SHA512

                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                                                                      Filesize

                                                                                      41KB

                                                                                      MD5

                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                      SHA1

                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                      SHA256

                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                      SHA512

                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                                                                      Filesize

                                                                                      91KB

                                                                                      MD5

                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                      SHA1

                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                      SHA256

                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                      SHA512

                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                    • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                                                                      Filesize

                                                                                      864B

                                                                                      MD5

                                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                                      SHA1

                                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                      SHA256

                                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                      SHA512

                                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                                                                      Filesize

                                                                                      2.9MB

                                                                                      MD5

                                                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                                                      SHA1

                                                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                      SHA256

                                                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                      SHA512

                                                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                    • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                                                      SHA1

                                                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                      SHA256

                                                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                      SHA512

                                                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      4fef5e34143e646dbf9907c4374276f5

                                                                                      SHA1

                                                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                      SHA256

                                                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                      SHA512

                                                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      8495400f199ac77853c53b5a3f278f3e

                                                                                      SHA1

                                                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                                                      SHA256

                                                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                      SHA512

                                                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                                                                      Filesize

                                                                                      240KB

                                                                                      MD5

                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                      SHA1

                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                      SHA256

                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                      SHA512

                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                    • C:\Users\Admin\Downloads\MEMZ.exe
                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      1d5ad9c8d3fee874d0feb8bfac220a11

                                                                                      SHA1

                                                                                      ca6d3f7e6c784155f664a9179ca64e4034df9595

                                                                                      SHA256

                                                                                      3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

                                                                                      SHA512

                                                                                      c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

                                                                                    • memory/1148-39-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/1260-1646-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1515-0x00000000744A0000-0x0000000074522000-memory.dmp
                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/1260-1524-0x00000000744A0000-0x0000000074522000-memory.dmp
                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/1260-1890-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1509-0x0000000074530000-0x00000000745B2000-memory.dmp
                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/1260-1525-0x0000000074420000-0x0000000074497000-memory.dmp
                                                                                      Filesize

                                                                                      476KB

                                                                                    • memory/1260-1526-0x0000000074200000-0x000000007441C000-memory.dmp
                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1260-1981-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1522-0x00000000745C0000-0x00000000745E2000-memory.dmp
                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/1260-1521-0x00000000745F0000-0x000000007460C000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/1260-1520-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1517-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1513-0x00000000745C0000-0x00000000745E2000-memory.dmp
                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/1260-1523-0x0000000074530000-0x00000000745B2000-memory.dmp
                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/1260-1516-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1510-0x0000000074200000-0x000000007441C000-memory.dmp
                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1260-1512-0x00000000744A0000-0x0000000074522000-memory.dmp
                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/1260-1652-0x0000000074200000-0x000000007441C000-memory.dmp
                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1260-1533-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1511-0x0000000074530000-0x00000000745B2000-memory.dmp
                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/1260-1514-0x0000000074200000-0x000000007441C000-memory.dmp
                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1260-1599-0x0000000074200000-0x000000007441C000-memory.dmp
                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1260-1593-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1555-0x0000000074200000-0x000000007441C000-memory.dmp
                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1260-1549-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1547-0x0000000074200000-0x000000007441C000-memory.dmp
                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1260-1541-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/1260-1540-0x00000000008A0000-0x0000000000B9E000-memory.dmp
                                                                                      Filesize

                                                                                      3.0MB