Resubmissions

Analysis

  • max time kernel
    330s
  • max time network
    331s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 15:51

Errors

Reason
Machine shutdown

General

  • Target

    http://github.com

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://github.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe38e146f8,0x7ffe38e14708,0x7ffe38e14718
      2⤵
        PID:3480
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
        2⤵
          PID:2872
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2224
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:8
          2⤵
            PID:1972
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
            2⤵
              PID:2556
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
              2⤵
                PID:4952
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                2⤵
                  PID:4160
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5064 /prefetch:8
                  2⤵
                    PID:3428
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                    2⤵
                      PID:4432
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3152
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                      2⤵
                        PID:1644
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:1
                        2⤵
                          PID:3536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                          2⤵
                            PID:2640
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                            2⤵
                              PID:4372
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                              2⤵
                                PID:4720
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                                2⤵
                                  PID:2748
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                  2⤵
                                    PID:1780
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                                    2⤵
                                      PID:1764
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                      2⤵
                                        PID:2976
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5008 /prefetch:8
                                        2⤵
                                          PID:2664
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4276 /prefetch:8
                                          2⤵
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1484
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                                          2⤵
                                            PID:4960
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2676 /prefetch:1
                                            2⤵
                                              PID:2732
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:1
                                              2⤵
                                                PID:1752
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6092 /prefetch:8
                                                2⤵
                                                  PID:6128
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                                  2⤵
                                                    PID:6136
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6736 /prefetch:8
                                                    2⤵
                                                      PID:3960
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,12154538438867553056,1808218564436854574,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5196
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      PID:5352
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • Views/modifies file attributes
                                                        PID:5548
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        PID:5544
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:5872
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c 324521713110055.bat
                                                        3⤵
                                                          PID:5932
                                                          • C:\Windows\SysWOW64\cscript.exe
                                                            cscript.exe //nologo m.vbs
                                                            4⤵
                                                              PID:4780
                                                          • C:\Windows\SysWOW64\attrib.exe
                                                            attrib +h +s F:\$RECYCLE
                                                            3⤵
                                                            • Views/modifies file attributes
                                                            PID:5452
                                                          • C:\Users\Admin\Downloads\@[email protected]
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3256
                                                            • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                              TaskData\Tor\taskhsvc.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5888
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c start /b @[email protected] vs
                                                            3⤵
                                                              PID:5664
                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5676
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                  5⤵
                                                                    PID:4976
                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                      wmic shadowcopy delete
                                                                      6⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5984
                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                taskdl.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:4716
                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5184
                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Sets desktop wallpaper using registry
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6140
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kqzlivrukmbovh937" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                3⤵
                                                                  PID:4260
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kqzlivrukmbovh937" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                    4⤵
                                                                    • Adds Run key to start application
                                                                    • Modifies registry key
                                                                    PID:5048
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:3400
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5320
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2684
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:1316
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:440
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:2688
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3620
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:2992
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6128
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:1616
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5744
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5880
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5728
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5712
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:1404
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:3960
                                                                • C:\Windows\system32\vssvc.exe
                                                                  C:\Windows\system32\vssvc.exe
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5544
                                                                • C:\Windows\system32\LogonUI.exe
                                                                  "LogonUI.exe" /flags:0x4 /state0:0xa391c055 /state1:0x41c64e6d
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2880

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                  Filesize

                                                                  585B

                                                                  MD5

                                                                  159c07802bda18869e58d1fcc5a7d93a

                                                                  SHA1

                                                                  ae25e03849f4afb8b50c2a59bd7373eac5f9509d

                                                                  SHA256

                                                                  12d4de8fe00a18da34038cba847fea5b832bd8e0030e31fbb08b4c59273fc903

                                                                  SHA512

                                                                  68e40bed284a3da45654babf62aba3bd23a039c821dd725fbd3937f819f4afff5bb4d61fc3fa4c5570d3a64ed051f89290f77190b13934d240cd400b184058c1

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  5e2f0fe48e7ee1aad1c24db5c01c354a

                                                                  SHA1

                                                                  5bfeb862e107dd290d87385dc9369bd7a1006b36

                                                                  SHA256

                                                                  f13b3ebe8d71bd0086d5bb82364c35f59a95d32b39753af251e8639360e291a9

                                                                  SHA512

                                                                  140d026437fd5e8a874cd00b03950c8f010e1a0732a0a1cc5bdde477e7f8315ccb95790bb4c15b8dbaab9468ad532eb885b6c429300a64e39412d976d079324e

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  7e0880992c640aca08737893588a0010

                                                                  SHA1

                                                                  6ceec5cb125a52751de8aeda4bab7112f68ae0fe

                                                                  SHA256

                                                                  8649a39877c190ec740a5422284ec5f9ff509b30b2d7896635476873dd8824e2

                                                                  SHA512

                                                                  52bd0a38ca7f43b26731966035045b1cbd8b60b2d81bdf9aad791cf444da8af8b722ebf3cb364a6e660bebdf23084eb0e30bc23562575b704801669817549f8a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  9ba8eec12774e3ba2d8fe0d95598ec9b

                                                                  SHA1

                                                                  bc6a8ab77164d5432341d9edf62fee733be7e16b

                                                                  SHA256

                                                                  c2ce4bc3f66098e31a4d464d01e47cd8c5704afe1ff189b9cc6775b427635293

                                                                  SHA512

                                                                  039257fc60ce4b1ae0d912bcdd3d62c7d3a03edaf1b154d7922c5f01eb9dbe2473935c2003093059fd345ad276d1c2d01e175ab1faebeb38e2877bf0923c6da1

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  faf7e449990abaf67a53f207b9bcb520

                                                                  SHA1

                                                                  e5a684cde04421370e8a2f26eb792344a00be3e4

                                                                  SHA256

                                                                  0f158bdf71ba330c0a15a965e6f3922139611fe1ac36f556aa12aa4b01e589eb

                                                                  SHA512

                                                                  2baff4b19a7048b40c561f965f82e36542b85e348e5a7521deea5161495b2e2a4b754c0d1b6a4df5c07010c996ea85fb57a593eeed2035327e8c58b521a38ece

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                  Filesize

                                                                  951B

                                                                  MD5

                                                                  b61251fe02f6e627e3d950538d8a27b8

                                                                  SHA1

                                                                  9289339827fa9b7db97f3309225afa3e7ab1ccd6

                                                                  SHA256

                                                                  f4a2f31d4a2acd08aae2da2d1266d2ba5c146c976c0c8b2fcf5083aaa95aa603

                                                                  SHA512

                                                                  31a2f854f91e7e8beac6d75bd54a8cdeeb20a2cd56616a0bcd2e891ad65641c3283b08de77f428e241e91c10e31e2e4edd8887c4c2795743020ddec66ab8ad94

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  75ac6520cc0e7b77da868847634ab38a

                                                                  SHA1

                                                                  ee6cbc5a48bb9a81868afafc28acb96cedf7c43e

                                                                  SHA256

                                                                  86ffdf2455f04807123359ec489b999300bc133301b2a60a10582d255fa75a32

                                                                  SHA512

                                                                  48396efab592465d204187470f12241a7edc160df330149d8c4ae05ac43968f5cc61e4e34b01c4d3ff446e4692e3e8b0b1a563baef83f79ebdbd9a71d63e620a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  54d6a9ef2077aef1e084efa91f6362b8

                                                                  SHA1

                                                                  89a80fb67b5c37abe91cf1e12234e506a2e04d0a

                                                                  SHA256

                                                                  503aac6a4bba725fedab8496e05c71b1cf609b38a07fe853e14cdd3e1652d7f8

                                                                  SHA512

                                                                  1c02fe4751bf8d19d8b6f970821467f4386dc4355cdcfecf7abbfc9b64557be602b304bfb051b5cf7b5e7c5a9059b0bde445bb9c51d6afe7f0e7d242bde358c0

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  c66e0bf38dc037dc2163aeb8ac787fd6

                                                                  SHA1

                                                                  4eddc0ef2dc6e0dbddffee6175e4f9db8f08f7b4

                                                                  SHA256

                                                                  6ef602e810a03cad552f4d0d0b5a3daa556f391ccd9c1aadfd0eb807bd77b88f

                                                                  SHA512

                                                                  5e3c0138c2737cbb0edf80ae5e244142e5f51b76ef29cf297c6de1e4538f4be859baf8b2a15e2c56b6d21c6a65fbce9497319f999a1919d3130618e0785ed623

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  eb99f75644f510d80f08478dad6d23a0

                                                                  SHA1

                                                                  d0d2d61e9de0ff425e5846489307966781f052d9

                                                                  SHA256

                                                                  b346466f2a658484e09f91a6299509f4936d9871e7480df6eb82dd07d79a762d

                                                                  SHA512

                                                                  ebd5fff97b208417b92dc1c5697a677eb402250737e920200282090de6e39b285c935ed3e44720ebc3d97a12ab2ac6dcd2221fdf01e1e8a061a83b053c989e4a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  8c65f4976974eddc95d386f89cc98b85

                                                                  SHA1

                                                                  0a43216b2f00cff3837cd376610ddfae23d45a1b

                                                                  SHA256

                                                                  76a46acad889e896a4767d436090e664c8e89d445cbe70e446d68ddfed1f92c3

                                                                  SHA512

                                                                  67c77c68719771a31ed6b894c2b4dd2fcdfe8966a830d96bb519617185caa908217c3503452c19e103a014e14ac83860eef53ed918421ce5b7d4716030ec7f5a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  8e59f436ecd30d75801b10c29ce10457

                                                                  SHA1

                                                                  e07fa4f644c3a4f39e21fc38ff6d066370eb6834

                                                                  SHA256

                                                                  75775a293983aa16dc8164b7b52d7f7af22dfa0a9e589daacd2bd1bd8ce4ac45

                                                                  SHA512

                                                                  c1689925d1ed4f4e834f6320452ede877c46e586f7fcfd1a036ab9d4055c4d5be2a7aa12782a071034743c2a45c461be54bd28624da4c6425119e81f907db8e7

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  9512a50f17ca169e4b5c8abfb79debfb

                                                                  SHA1

                                                                  afba9c6e9e6fc840025b78b63af907d4d3258dd6

                                                                  SHA256

                                                                  a217cfd7f8ddd77df0ac1804ffe62e452f0a1296f8677667bc1b3e603cad29dc

                                                                  SHA512

                                                                  f58271d34c3ac266eb9380c8087556977c868bc4359b7a2cbf3fa150a35edec735c0dcec4778c4a83fa4a84995fb342ccf51b9f9dff74ffc71900f0c80554026

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  c0dae6b4fdd7a3eab9882db1da58bb33

                                                                  SHA1

                                                                  7ec37cf6b7df121ca3358bbe609647726bcd9059

                                                                  SHA256

                                                                  c54298dc72b07eb3b269426072c04f8f0203d9ae80db1a2f830d483faabaf3e5

                                                                  SHA512

                                                                  e5d1d61876772daca2624b393c4fd4a3d13b2bdad73e3e4432ba5091231cceb28d66fd615ba83ebd46f011d7ab32e880551af0ba0004eacf4a5297b5a98c7e0a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  30256b4e4810265bb7abc0c033591ec9

                                                                  SHA1

                                                                  5c6a07208b68cda6f0fc88007e81969ba742dd79

                                                                  SHA256

                                                                  bc397586b768b03b5362c4de3e273bda549f9646d0b44292a9c010c2a9debe54

                                                                  SHA512

                                                                  61c9bad75f8eccfc1628648821d7d0a34aa9c9ed55529f10e786386c33b9576e9baffbeadbb8e1e7a20ddb8c79aafb431a2bfa8f189e80b0519e39abc3fead2b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  706B

                                                                  MD5

                                                                  f6813ea7be6601b0249ddf5c6de26734

                                                                  SHA1

                                                                  f49c578a05b759acb2c04c60e5d0e269bbb84f51

                                                                  SHA256

                                                                  6e2ede21636869752605645cc8a00314b7bca9fafef0260e0465f635803a0e80

                                                                  SHA512

                                                                  b166260d7ad5bf8aad656ecabe5fe324a5d0d2d5be1aa6a36b5d08a46d4669bbe0f1aaec655a484cd5bf36b84ad4c9d2ecafa60e3598fea183d8f6f90abc8da8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  ab776fbe772ad7dd6134500440621d93

                                                                  SHA1

                                                                  b0b9f440268f715bd27de398312ef7a4c7116924

                                                                  SHA256

                                                                  e2058932f97a18e23dee0ce2d5753fca834837ec48706c28607a520a126d752a

                                                                  SHA512

                                                                  aaf2c26e92d73db5f31db81289b5efe43fd63002d319c2f99371bf8d61e8d949831f544fc9f99c8fb5641464787c78bde9ae689b07487fd7a4a40489f2deaace

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57b6dc.TMP

                                                                  Filesize

                                                                  706B

                                                                  MD5

                                                                  ebd8f37aa6eac348d1db06980b8b6b96

                                                                  SHA1

                                                                  e66ebf272fe08d0b50b9a3a8be93334dd4975d33

                                                                  SHA256

                                                                  63b278be80cfa094ef7d0bfbbe2f57f44b51e7aed550cf127a12fa09127ff984

                                                                  SHA512

                                                                  49889499b528023e707ffff8e2a25fe1026ebe5e2d2010197b92d1cab623fd934a9193786a59dc121165cb894bae8439c031d96d773aacbc2272e8a18764cfc5

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  206702161f94c5cd39fadd03f4014d98

                                                                  SHA1

                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                  SHA256

                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                  SHA512

                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  46295cac801e5d4857d09837238a6394

                                                                  SHA1

                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                  SHA256

                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                  SHA512

                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  45844aeac0417ae077dff0ad05ff5c9d

                                                                  SHA1

                                                                  3fa00c5cdbc3295f65cad7ac00b8d5aa9e7efd82

                                                                  SHA256

                                                                  2018a65d23221e6cde8335e83a9232c0e842d47a8cdaf2c4da6c3b022a78265d

                                                                  SHA512

                                                                  c3335dbfb70fba37e948c9b58db85e066a5a78bad24d7da0d77f27218183b43d1062cf316b3cda199e7a871126201d90af90d57d6c606e74053ead3a2ac0fc9a

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  385d84829d0dc3faf28ea9d27a1faf4c

                                                                  SHA1

                                                                  cdbfe110729f04b16dc3cbfa0193de4705a0f42b

                                                                  SHA256

                                                                  292e2eaa69eae526a9e7da6536ad2f6258bb734530b6343c8b41bfe0000d75d3

                                                                  SHA512

                                                                  061691a0034b1de1aa9a0385bbc188dc42c3eaa8e742f696aae2d157a27d7546c43cf1a59d8a11c112cc666cf9bbb52407ff963f660f2b54b6824aa94b14ec33

                                                                • C:\Users\Admin\Downloads\@[email protected]

                                                                  Filesize

                                                                  933B

                                                                  MD5

                                                                  7e6b6da7c61fcb66f3f30166871def5b

                                                                  SHA1

                                                                  00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                  SHA256

                                                                  4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                  SHA512

                                                                  e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                  Filesize

                                                                  3.0MB

                                                                  MD5

                                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                  SHA1

                                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                                  SHA256

                                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                  SHA512

                                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                • C:\Users\Admin\Downloads\Unconfirmed 989450.crdownload

                                                                  Filesize

                                                                  3.4MB

                                                                  MD5

                                                                  84c82835a5d21bbcf75a61706d8ab549

                                                                  SHA1

                                                                  5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                  SHA256

                                                                  ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                  SHA512

                                                                  90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                • C:\Users\Admin\Downloads\b.wnry

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  c17170262312f3be7027bc2ca825bf0c

                                                                  SHA1

                                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                  SHA256

                                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                  SHA512

                                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                • C:\Users\Admin\Downloads\c.wnry

                                                                  Filesize

                                                                  780B

                                                                  MD5

                                                                  93f33b83f1f263e2419006d6026e7bc1

                                                                  SHA1

                                                                  1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                  SHA256

                                                                  ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                  SHA512

                                                                  45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                  Filesize

                                                                  46KB

                                                                  MD5

                                                                  95673b0f968c0f55b32204361940d184

                                                                  SHA1

                                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                  SHA256

                                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                  SHA512

                                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                  Filesize

                                                                  53KB

                                                                  MD5

                                                                  0252d45ca21c8e43c9742285c48e91ad

                                                                  SHA1

                                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                                  SHA256

                                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                  SHA512

                                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                  Filesize

                                                                  77KB

                                                                  MD5

                                                                  2efc3690d67cd073a9406a25005f7cea

                                                                  SHA1

                                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                                  SHA256

                                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                  SHA512

                                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                  Filesize

                                                                  38KB

                                                                  MD5

                                                                  17194003fa70ce477326ce2f6deeb270

                                                                  SHA1

                                                                  e325988f68d327743926ea317abb9882f347fa73

                                                                  SHA256

                                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                  SHA512

                                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                  Filesize

                                                                  39KB

                                                                  MD5

                                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                                  SHA1

                                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                                  SHA256

                                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                  SHA512

                                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                                  SHA1

                                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                                  SHA256

                                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                  SHA512

                                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  7a8d499407c6a647c03c4471a67eaad7

                                                                  SHA1

                                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                  SHA256

                                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                  SHA512

                                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                                  SHA1

                                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                                  SHA256

                                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                  SHA512

                                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                                  SHA1

                                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                  SHA256

                                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                  SHA512

                                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  35c2f97eea8819b1caebd23fee732d8f

                                                                  SHA1

                                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                  SHA256

                                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                  SHA512

                                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  4e57113a6bf6b88fdd32782a4a381274

                                                                  SHA1

                                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                                  SHA256

                                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                  SHA512

                                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  3d59bbb5553fe03a89f817819540f469

                                                                  SHA1

                                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                  SHA256

                                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                  SHA512

                                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                  Filesize

                                                                  47KB

                                                                  MD5

                                                                  fb4e8718fea95bb7479727fde80cb424

                                                                  SHA1

                                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                  SHA256

                                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                  SHA512

                                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  3788f91c694dfc48e12417ce93356b0f

                                                                  SHA1

                                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                  SHA256

                                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                  SHA512

                                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  30a200f78498990095b36f574b6e8690

                                                                  SHA1

                                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                  SHA256

                                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                  SHA512

                                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                  Filesize

                                                                  79KB

                                                                  MD5

                                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                                  SHA1

                                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                                  SHA256

                                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                  SHA512

                                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                  Filesize

                                                                  89KB

                                                                  MD5

                                                                  6735cb43fe44832b061eeb3f5956b099

                                                                  SHA1

                                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                                  SHA256

                                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                  SHA512

                                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                  Filesize

                                                                  40KB

                                                                  MD5

                                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                                  SHA1

                                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                  SHA256

                                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                  SHA512

                                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  ff70cc7c00951084175d12128ce02399

                                                                  SHA1

                                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                  SHA256

                                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                  SHA512

                                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                  Filesize

                                                                  38KB

                                                                  MD5

                                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                  SHA1

                                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                  SHA256

                                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                  SHA512

                                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                                  SHA1

                                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                  SHA256

                                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                  SHA512

                                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                  Filesize

                                                                  50KB

                                                                  MD5

                                                                  313e0ececd24f4fa1504118a11bc7986

                                                                  SHA1

                                                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                  SHA256

                                                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                  SHA512

                                                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                  Filesize

                                                                  46KB

                                                                  MD5

                                                                  452615db2336d60af7e2057481e4cab5

                                                                  SHA1

                                                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                  SHA256

                                                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                  SHA512

                                                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                  Filesize

                                                                  40KB

                                                                  MD5

                                                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                                                  SHA1

                                                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                  SHA256

                                                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                  SHA512

                                                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  8d61648d34cba8ae9d1e2a219019add1

                                                                  SHA1

                                                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                  SHA256

                                                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                  SHA512

                                                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  c7a19984eb9f37198652eaf2fd1ee25c

                                                                  SHA1

                                                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                  SHA256

                                                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                  SHA512

                                                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                  Filesize

                                                                  41KB

                                                                  MD5

                                                                  531ba6b1a5460fc9446946f91cc8c94b

                                                                  SHA1

                                                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                                                  SHA256

                                                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                  SHA512

                                                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                  Filesize

                                                                  91KB

                                                                  MD5

                                                                  8419be28a0dcec3f55823620922b00fa

                                                                  SHA1

                                                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                  SHA256

                                                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                  SHA512

                                                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                • C:\Users\Admin\Downloads\r.wnry

                                                                  Filesize

                                                                  864B

                                                                  MD5

                                                                  3e0020fc529b1c2a061016dd2469ba96

                                                                  SHA1

                                                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                  SHA256

                                                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                  SHA512

                                                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                • C:\Users\Admin\Downloads\s.wnry

                                                                  Filesize

                                                                  2.9MB

                                                                  MD5

                                                                  ad4c9de7c8c40813f200ba1c2fa33083

                                                                  SHA1

                                                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                                                  SHA256

                                                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                  SHA512

                                                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                • C:\Users\Admin\Downloads\t.wnry

                                                                  Filesize

                                                                  64KB

                                                                  MD5

                                                                  5dcaac857e695a65f5c3ef1441a73a8f

                                                                  SHA1

                                                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                  SHA256

                                                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                  SHA512

                                                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                • C:\Users\Admin\Downloads\taskdl.exe

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  4fef5e34143e646dbf9907c4374276f5

                                                                  SHA1

                                                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                  SHA256

                                                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                  SHA512

                                                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                • C:\Users\Admin\Downloads\taskse.exe

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  8495400f199ac77853c53b5a3f278f3e

                                                                  SHA1

                                                                  be5d6279874da315e3080b06083757aad9b32c23

                                                                  SHA256

                                                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                  SHA512

                                                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                • C:\Users\Admin\Downloads\u.wnry

                                                                  Filesize

                                                                  240KB

                                                                  MD5

                                                                  7bf2b57f2a205768755c07f238fb32cc

                                                                  SHA1

                                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                  SHA256

                                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                  SHA512

                                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                • \??\pipe\LOCAL\crashpad_396_HPMJWCEEXLGIQQSM

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • memory/5352-641-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5888-2303-0x0000000073930000-0x00000000739B2000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/5888-2314-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2288-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2291-0x0000000073930000-0x00000000739B2000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/5888-2294-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2293-0x00000000739C0000-0x00000000739E2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/5888-2297-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2298-0x0000000073CB0000-0x0000000073D32000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/5888-2300-0x0000000073C10000-0x0000000073C87000-memory.dmp

                                                                  Filesize

                                                                  476KB

                                                                • memory/5888-2301-0x00000000739C0000-0x00000000739E2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/5888-2287-0x0000000073CB0000-0x0000000073D32000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/5888-2302-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2299-0x0000000073C90000-0x0000000073CAC000-memory.dmp

                                                                  Filesize

                                                                  112KB

                                                                • memory/5888-2307-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2312-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2289-0x0000000073CB0000-0x0000000073D32000-memory.dmp

                                                                  Filesize

                                                                  520KB

                                                                • memory/5888-2315-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2320-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2323-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2328-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2368-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2377-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2382-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2385-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2390-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2394-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2399-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB

                                                                • memory/5888-2540-0x00000000000C0000-0x00000000003BE000-memory.dmp

                                                                  Filesize

                                                                  3.0MB

                                                                • memory/5888-2541-0x00000000739F0000-0x0000000073C0C000-memory.dmp

                                                                  Filesize

                                                                  2.1MB