Analysis

  • max time kernel
    389s
  • max time network
    386s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 22:08

General

  • Target

    file.html

  • Size

    312KB

  • MD5

    450e0aab9f62393eadf03dd1a626c7b4

  • SHA1

    5ce12787cbc8e90f2e86596c9edfcd9373ed969b

  • SHA256

    832f578406b2c2f5bceae2863a5b9c9177fda71c9c579abe4cbec8522c3381a6

  • SHA512

    064e61082e1039f8af2354fa023f42b5437f1c19b8a4bebd01eb30808bd41d81317a6862166d0149e7b2a9adbffd1bc729ab2d994af63a4c916107590c5ea249

  • SSDEEP

    3072:RiEgAkHnjPIQ6KSEX/YHZPaW+LN7DxRLlzglKZVnU4:5gAkHnjPIQBSEA5PCN7jBZVnU4

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\file.html
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc8b8946f8,0x7ffc8b894708,0x7ffc8b894718
      2⤵
        PID:3832
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1948 /prefetch:2
        2⤵
          PID:3208
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3400
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:8
          2⤵
            PID:4968
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:1
            2⤵
              PID:320
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:1
              2⤵
                PID:3688
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                2⤵
                  PID:1196
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                  2⤵
                    PID:2288
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                    2⤵
                      PID:1280
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:8
                      2⤵
                        PID:1080
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2224
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:1
                        2⤵
                          PID:4128
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                          2⤵
                            PID:1196
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                            2⤵
                              PID:2992
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                              2⤵
                                PID:5872
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:1
                                2⤵
                                  PID:5600
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5840 /prefetch:8
                                  2⤵
                                    PID:2892
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5820 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4196
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1908 /prefetch:1
                                    2⤵
                                      PID:5064
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:1
                                      2⤵
                                        PID:5856
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1420 /prefetch:1
                                        2⤵
                                          PID:1004
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5168 /prefetch:2
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2384
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6424 /prefetch:8
                                          2⤵
                                            PID:1088
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                                            2⤵
                                              PID:5452
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4684 /prefetch:8
                                              2⤵
                                                PID:5868
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1944,6903930066177973135,13295159783167289657,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6808 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3196
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5076
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3032
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultb049bd9che81ch4824h971fh8669bbd13dd8
                                                  1⤵
                                                    PID:5252
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffc8b8946f8,0x7ffc8b894708,0x7ffc8b894718
                                                      2⤵
                                                        PID:5328
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,12449773899312100579,3337076821435473390,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                                                        2⤵
                                                          PID:5564
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,12449773899312100579,3337076821435473390,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5572
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                                        1⤵
                                                          PID:5712
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault2148ea1bh7371h4060h97ebh3c9cbceb3fb1
                                                          1⤵
                                                            PID:5864
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc8b8946f8,0x7ffc8b894708,0x7ffc8b894718
                                                              2⤵
                                                                PID:5876
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,3385194867530065743,429327979916672090,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                                2⤵
                                                                  PID:5128
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                                                                1⤵
                                                                • Drops desktop.ini file(s)
                                                                • Checks processor information in registry
                                                                • Modifies registry class
                                                                PID:5568
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:3880
                                                                • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                  "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                  1⤵
                                                                  • Drops startup file
                                                                  • Executes dropped EXE
                                                                  • Sets desktop wallpaper using registry
                                                                  PID:536
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h .
                                                                    2⤵
                                                                    • Views/modifies file attributes
                                                                    PID:5680
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                    2⤵
                                                                    • Modifies file permissions
                                                                    PID:3720
                                                                  • C:\Users\Admin\Downloads\taskdl.exe
                                                                    taskdl.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4508
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c 203281717625433.bat
                                                                    2⤵
                                                                      PID:5944
                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                        cscript.exe //nologo m.vbs
                                                                        3⤵
                                                                          PID:5472
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        attrib +h +s F:\$RECYCLE
                                                                        2⤵
                                                                        • Views/modifies file attributes
                                                                        PID:3700
                                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3120
                                                                        • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                          TaskData\Tor\taskhsvc.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:732
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c start /b @[email protected] vs
                                                                        2⤵
                                                                          PID:5440
                                                                          • C:\Users\Admin\Downloads\@[email protected]
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2760
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                              4⤵
                                                                                PID:1676
                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                  wmic shadowcopy delete
                                                                                  5⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2284
                                                                          • C:\Users\Admin\Downloads\taskdl.exe
                                                                            taskdl.exe
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:4304
                                                                          • C:\Users\Admin\Downloads\taskse.exe
                                                                            taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1584
                                                                          • C:\Users\Admin\Downloads\@[email protected]
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Sets desktop wallpaper using registry
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:428
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "gerihnenzxytec119" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                            2⤵
                                                                              PID:4580
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "gerihnenzxytec119" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                3⤵
                                                                                • Adds Run key to start application
                                                                                • Modifies registry key
                                                                                PID:5428
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2724
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4608
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5692
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:224
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2868
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:1312
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5636
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5384
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4792
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5004
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:3192
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2788
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2176
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5248
                                                                          • C:\Windows\system32\vssvc.exe
                                                                            C:\Windows\system32\vssvc.exe
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2996
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                            1⤵
                                                                            • Enumerates system info in registry
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:4584
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc8b6bab58,0x7ffc8b6bab68,0x7ffc8b6bab78
                                                                              2⤵
                                                                                PID:3628
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:2
                                                                                2⤵
                                                                                  PID:4844
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:5272
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1428 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:2452
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3064 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5848
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3292 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4196
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4284 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4880
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4324 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:8
                                                                                            2⤵
                                                                                              PID:3960
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4624 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2700
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4504 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:3056
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4704 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2712
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4752 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4680
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1868,i,9479212308067522746,16647971822701841627,131072 /prefetch:2
                                                                                                      2⤵
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:3756
                                                                                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                    1⤵
                                                                                                      PID:4960

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                      Filesize

                                                                                                      585B

                                                                                                      MD5

                                                                                                      898942fbfea8bdb5886d773bb512055a

                                                                                                      SHA1

                                                                                                      673b91c289f3a9920e3c6e5febc1cd892cead762

                                                                                                      SHA256

                                                                                                      df4651954665d5362c4e07cc55fc0693fe13593e7d264f012ba195cc53b20987

                                                                                                      SHA512

                                                                                                      1f1800002060acd76e7e8ddef328b6d5f2cb4d7bee56d982041a260ee28d094ff8c079d4185a2bdad5a68bf16a1d14b6cd20cad2365b57e591ec7f9f5b2f3c37

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      a876b4abca9a0971bb429808282cdc91

                                                                                                      SHA1

                                                                                                      6f48f3da121946c7532c618c41eb9e4662a3cecc

                                                                                                      SHA256

                                                                                                      0a0f69bce9fa09ea07c8658a779ddc86555746b8d77df9f9c4d4aa3a18693169

                                                                                                      SHA512

                                                                                                      87ddf110ac2186465aa5fcdb08401ac3141a7390c9e22be5c2cce1ecd6ad3339488d327d2364aa1e8aa5a0e39dfe7ed413181c6bbd74d9e97c4d99d9c47c81ff

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      d751713988987e9331980363e24189ce

                                                                                                      SHA1

                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                      SHA256

                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                      SHA512

                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      356B

                                                                                                      MD5

                                                                                                      87d83ca1922e83181fb44e27b7e8f872

                                                                                                      SHA1

                                                                                                      eefb9208d40dd66fc412cf1d0d5e10516294498c

                                                                                                      SHA256

                                                                                                      69c4dd3e79781c55bb9e42b9fa9be4e2502ae5ff920dcb469867770bdd1e093a

                                                                                                      SHA512

                                                                                                      67bcd92c77381dc0603cc58066b742be7b660b0fef9f039cd91a4d62f88d1956978deee323db23ff78fd8b55e13a03a716cfa4b5133638aebab31da78f697f97

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      8f76fc8d6f5b6bf5ae4d9079247b9ec6

                                                                                                      SHA1

                                                                                                      30e3c7e3f4637defb9d8b87c8f90330930c55f44

                                                                                                      SHA256

                                                                                                      732e8957450937e1cce1d7ded843d2838a682ad84de0ab566d6cce9a64f71052

                                                                                                      SHA512

                                                                                                      cba00eeeacd795fe3195bcc459a6f4ed9d9a75317d0253fb8f058bd2dbe64975df7ccbd8bd79d4d21bb00e24506d99b6d4800276236a141a11356f54efd5ee97

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                      Filesize

                                                                                                      16KB

                                                                                                      MD5

                                                                                                      152b7b4a337b2b2e3972883ff901901c

                                                                                                      SHA1

                                                                                                      10aafbdc58bd34d270f23df7903099e62b212ae1

                                                                                                      SHA256

                                                                                                      3592afd8ebd62c5272003cc39f57b29bf31c71f45c0b845e40313190741c2917

                                                                                                      SHA512

                                                                                                      909399e7fcedfd4e6e17938bdbc573dcf43d48a6b178288f2fc10ed8c0108c0d5297617870a355fc4727e128d05e4ef6597c5b86576620fcd33a9cee60795ee3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      261KB

                                                                                                      MD5

                                                                                                      ce4407666891abdd66222236c851c528

                                                                                                      SHA1

                                                                                                      309bcb6b29363fdbb8d07e5297ef97bd6f0ace09

                                                                                                      SHA256

                                                                                                      99b4424434d88ee605550a12400e2c22bd5daaf6f22579e652e5110de8edece0

                                                                                                      SHA512

                                                                                                      2fb617d19221051cc5220c2ece9c947b71b7bbd9760d627797cd880217b14ddd6c3642281fe19b36d65938fad523052bb0c4f07831d61cb6efe1015663d0ab0f

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      4ae558d9a60b658bbaca0fea1f96e6ed

                                                                                                      SHA1

                                                                                                      fc97b01845924cc27c43d658e6f068a1ef17bb31

                                                                                                      SHA256

                                                                                                      f76c65d0fb316e5e0245e4a320a352e85cb97ec168e742e6f95bf7b70cc89a83

                                                                                                      SHA512

                                                                                                      450f406c52a3088e59923fc717222891a7f257b5b5864b4811de23e8ab7b06f9155111662052d5c4a92884a71b6043805190af2e1d1b3572e8507b4ba5851f3b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      f345a055b63637a2070e5d80f4558d10

                                                                                                      SHA1

                                                                                                      ca4d09a1090cf4abe52cbde996f0849113d0a82d

                                                                                                      SHA256

                                                                                                      184d496618ca7cbc36a786ea6bd50eff2f4f7ba1fb18104540ec892665fc311e

                                                                                                      SHA512

                                                                                                      13c8b5cd04aa8fe3ab7d8a85cf77b53e8a2b4f290d2011f4f5b6633bdc10c6c8c1b7ebbc5db49988786f6aa812e5eb95c7fa167d7342b99e04ec9285384cf270

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      1ac52e2503cc26baee4322f02f5b8d9c

                                                                                                      SHA1

                                                                                                      38e0cee911f5f2a24888a64780ffdf6fa72207c8

                                                                                                      SHA256

                                                                                                      f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4

                                                                                                      SHA512

                                                                                                      7670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      1fea96098a4e92d250993d43be6a3f76

                                                                                                      SHA1

                                                                                                      3ccab45a8cae59f5622227c4d896e50a560bf21a

                                                                                                      SHA256

                                                                                                      3051f260473a9140b5e204d518890944a0fd36203286402ec607cc6b1865f1f1

                                                                                                      SHA512

                                                                                                      6c91d324c2c4c4d4c420780abc238cbaa0bc7926cdb06a5948b44a5f5b611e0118e1e1d4eea55c598dddbbfcb1e1b9554418d25cdaa681ce3326a586f208d5ea

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      b2a1398f937474c51a48b347387ee36a

                                                                                                      SHA1

                                                                                                      922a8567f09e68a04233e84e5919043034635949

                                                                                                      SHA256

                                                                                                      2dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6

                                                                                                      SHA512

                                                                                                      4a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      a168ca027a7388a271550a6a6f7bdfc6

                                                                                                      SHA1

                                                                                                      021110f6aaa14a87d8caa8732f7cf154c5464b34

                                                                                                      SHA256

                                                                                                      5f059d9ee38e7d33dc542e52cb9c7e3a4e55c787e6b9a0c41eade2cc68eb33b7

                                                                                                      SHA512

                                                                                                      626eadbc6a553b3822ad2623d772629f1e8da80dcf8da5a66fa8533b95292d4bc66b265c9cde312b464cfc292c688943ef95e497c504ab6a534299d794f796dc

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      1a63961b06871998c602f9c10f0fa83d

                                                                                                      SHA1

                                                                                                      acdda9810657c76b317d903f20e3c9fe07d9f04d

                                                                                                      SHA256

                                                                                                      8c004d4bdae2293d211474290b66a88ee0cce9b2c03485125478ef81812b2b70

                                                                                                      SHA512

                                                                                                      c246307e3be4c01207e944880b104797d5e965a7374b092f17bf89bafa441f53d0dd47c7d6da79ecd10e5442e424bae518a939a3cd853713e643beccbf543aeb

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      7c7723915476052cf2df3d8d4f4bad6d

                                                                                                      SHA1

                                                                                                      463aea639462ebc640a6d264300a05444e762872

                                                                                                      SHA256

                                                                                                      fe2ec3bcf7d89fc8ad08c6d8a251467424e6f2de7cac37b2d5b3191f2f7e9d62

                                                                                                      SHA512

                                                                                                      8c145562f5e4509fc0e1feea655c97206ce6f9dd8fd75dfba4f2d9b609bf8605f9fefbc5db5b50ef523b659cfa9b954e7226dd20882bca71f05f9ae359b96dc5

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      100afff385a92996ac46026a9c944211

                                                                                                      SHA1

                                                                                                      faa8af3634c00924d635dc3fccc328bbe6af064d

                                                                                                      SHA256

                                                                                                      547ecd828c96aee44e7ee318f0caec73024e34bb989a424bdd848ef5c201ff00

                                                                                                      SHA512

                                                                                                      a263ff4f0670f402a84fcd1e56ec84a73504ec0929a5d5bfb9640ead15ac1487caba4a0dad1230268a23b9228f80e08d3431b65de60d01cfbd23265695b3871a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      66ad598493edd8001e628bf517379b54

                                                                                                      SHA1

                                                                                                      5561508c806cb4c923bbde9a1707a116590ff496

                                                                                                      SHA256

                                                                                                      6f82cd60253192ff536b8166c34bd773ac5b65626690aa800cf48f2f4e0b38d1

                                                                                                      SHA512

                                                                                                      e7927a161896aed73f9a06f1168a8bf5c4bdb03e9e46fb3d3d776d3bfc3a0c09bea3e269ec9168f4d2cc27f93413aa87e88f122f04d7094ea07ee00e0a698f9b

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      abc473e847724abaa614ba07ba3a9976

                                                                                                      SHA1

                                                                                                      c48e0aed9bac8292388cc39735c34a45d3602e45

                                                                                                      SHA256

                                                                                                      c1c5dd674b40c54ba6d12c60c2738eba8033ee1ac304caaca545f45504529da4

                                                                                                      SHA512

                                                                                                      5b46ef5c69dc35fd5b53f793088a547d50f88820bf43bcb46d35baa7164761c460c70d9b6918b9bed642c9cb71f7a8154e35386511fa35647738ab3f2255eda8

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      d6b648450a8c3f8e97d97fab42dcbc2f

                                                                                                      SHA1

                                                                                                      9768a079d6cf9bef1e782214261c64e2b4388e70

                                                                                                      SHA256

                                                                                                      de8eff3f7e5369e5bb3de7f1099b101e38880b8a335ba9be38b7fb95d1958041

                                                                                                      SHA512

                                                                                                      05f7330a731d95e5d0f61a3bf882ff72eab00d4487c971266e8e664c88bf27eb8d54238fe73f08e2abd0274f81023e87813b28c9f63d202c330423fbc563d454

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      3d58cac6ce2c0d89c4101e68aa412a1d

                                                                                                      SHA1

                                                                                                      61e2434a7f43a6fd4b19b2bb9e3f92eb95eaa68b

                                                                                                      SHA256

                                                                                                      29ef59e8625a7d063fc6bd6a9799d9fffb6d2f2fd2b40a53322602926f8e191c

                                                                                                      SHA512

                                                                                                      94b14edee6dd6b3d83932121735508c27aeea4b6a34c42ce5dc347c637d704f8d68743f728990d9483d920f21721f8350ef04d636eb49dad84d77ddab000c4e9

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      61d403463158b5237a47287d49526254

                                                                                                      SHA1

                                                                                                      548587d39a22168f8e6493190baf05110859de0d

                                                                                                      SHA256

                                                                                                      996edb7b7fbc9e86ca3dbd4fe2050d3dcdc9cafe333585591d6b577796004b0f

                                                                                                      SHA512

                                                                                                      87906fcd9254d779afd6302d4bb35c6f5ca6fb68854c01b1f8f65bcb64970785b785a66adec7768a7ecd61628abaabf8f915d63e42ff29c763d2b515da4aae4a

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      50e5426c1a5a8e07ff02904b6919cd06

                                                                                                      SHA1

                                                                                                      52f8f620be2d5b0a8ca66e31be882e421593319e

                                                                                                      SHA256

                                                                                                      b8e1ef101866a17aa96db7164c096832207fb622d815fe25e685b6d9bc21b85a

                                                                                                      SHA512

                                                                                                      68eaded65cf4b61ded9d3d19d95251792d3f0ce4327852dfeaf07fd8e0a61dedc46b4e846e99baebfe01340f8f29e8ee5cdf81fd00eef14407caaee8efa93306

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      e04db296b7839e0843e1fb822955bc37

                                                                                                      SHA1

                                                                                                      5ec820e892ed208f86eb59bfe6ec85364ed2d517

                                                                                                      SHA256

                                                                                                      4225fdcdb5257a30d1ba5d7e73b858411f5724dbd7c5edb2f4b9966b2aacef3e

                                                                                                      SHA512

                                                                                                      ce065911d485daaf15a0d11353c1f7da4c3584d6ba53243f915bc41bacb35beaaa9ee4255524658d8f275143e36955dc4b023f866375e87a77d8b3c9d2ac21bb

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      dfbafdacf099d68e3d0656e718a7ec43

                                                                                                      SHA1

                                                                                                      b6a81af01c885000243706cacec0edc5ee48947c

                                                                                                      SHA256

                                                                                                      6063b6b8e2eb5b9b7c884eca06466d5cdb094e2a6d06a1b4009a6984793b804f

                                                                                                      SHA512

                                                                                                      2b749fecaec7c66a539c0d1961b7db2c8418c84833cb778430e09e2851d84e393b05e3f577ac502d3b4a7d111d8d3811e664690f2027d15a790a3c560ba280d4

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58ff99.TMP

                                                                                                      Filesize

                                                                                                      538B

                                                                                                      MD5

                                                                                                      7aa69f30ac2bddb95833bfb5ce1fcc23

                                                                                                      SHA1

                                                                                                      7cb55952c5d0c253014a42b9085ae875396d61fc

                                                                                                      SHA256

                                                                                                      5c485024725eea2c84d6e6751a4301922d07b613b2879a081d61a92f701a6d6b

                                                                                                      SHA512

                                                                                                      141d38d3e66f22a47087cc3699395f84476d078122b98673308833226c737a0a1721819dadb249d19529d78a82ccb37b2550edf3a826013696cb8f380dbea115

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                      SHA1

                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                      SHA256

                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                      SHA512

                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      035d9489956db84158760f18bd90363a

                                                                                                      SHA1

                                                                                                      ad4e32d10ef00b431cdaf66400b2674ea0a2f72c

                                                                                                      SHA256

                                                                                                      f468bf9aa4d5e1fcef705cf0615a1287b062292e4d8f5d76d6b42fb1eb47b03e

                                                                                                      SHA512

                                                                                                      a8a2a02f0fb9240248b2875e85c8d3affd365cd3080e9c1ed4e721e96273fc550f123ad9a02af6ef5a9a297adade20960a2f7b821139f2798734484e63e9fde1

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      9202433fd1f5d07c63284b4a66c1b7fb

                                                                                                      SHA1

                                                                                                      6a41ec89cd2420d9e7a071dce0066ed0ee30f603

                                                                                                      SHA256

                                                                                                      78b55902fc6038f8dc11de7c53d50a1d8ef0a7e8b91d37244727d821ad7d0db3

                                                                                                      SHA512

                                                                                                      9a399b34e0bb6f5baf006a16fc38f6a094796a783be88cbb56f1ae7581d62746a9cff3919b933e12ee5ff577b1c0958f61e49f57f725ee11d112244cae963fd8

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      90ca8fd6a774029e52d745d474b9d3ec

                                                                                                      SHA1

                                                                                                      e04986e75b9ae7bb84507d16717e68e838a2a11f

                                                                                                      SHA256

                                                                                                      99921c20750e45aeb6e57f6d606cebd556b5be987b8d1a749fec2a0f4e9e43d7

                                                                                                      SHA512

                                                                                                      8bcad95227891477bb34eb2957c080a6407c023b67689f8587670377ccbab2dc1bf38b6e8d76a0002fbef3da1814be416a025cf1e6969604dbb9ca1825d8d237

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      3cc8c76930f32d0d731e908eca2b1834

                                                                                                      SHA1

                                                                                                      8fc106eb8c3c8965fb73a799e8a6680d2476532a

                                                                                                      SHA256

                                                                                                      ed9f5be79d99add52e770f951ad213e7dbe541c8ae2e48ed1251d49f405aa64f

                                                                                                      SHA512

                                                                                                      633b5085e2da958f768c80494f8bfe896e9107a6b0951a48f1e90152779ba0d9d6c79cb868a5a2865ac94e894ca1333e562f4a0b5c8909a6c71f99e1872932f1

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      6383e392f85452417a49d8a270becb01

                                                                                                      SHA1

                                                                                                      8fa40bf3aff3b01786579301e46cdb961ec4607e

                                                                                                      SHA256

                                                                                                      52eb428f70b74eb97a4a2e2c729c0e5344e5c7f82e12a2e9761e7001d541a44a

                                                                                                      SHA512

                                                                                                      35719a0b0f0f4fddb589ab29f763b8cc35cd5bdd766d423acbbd19f8aae4426aacd0b5b2573c8c3d68ca19fd1d837579323338eb7a3cd5f3e85f4adcbbc45f9d

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\cb896708-a38e-4063-8ceb-612527b89846.tmp

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      858a2d04cd20f9ddbf503c336b5e88d8

                                                                                                      SHA1

                                                                                                      bd335dabf6a6047a5a0dd7d8c685b98ad91e0adc

                                                                                                      SHA256

                                                                                                      3863c6b967cf7d0995f83a2c374e83796a6be5ff3d43a9e76d1bb2ce9005b9c9

                                                                                                      SHA512

                                                                                                      1f92c8c19649de2a72c823abb3230dc685f2d0aa7980c48f7d8451c31f2f68e7d7ad82c539835b7b1c1f5b0ca4438400521836dcdf2518e2bc873ca189c9ac64

                                                                                                    • C:\Users\Admin\Downloads\@[email protected]

                                                                                                      Filesize

                                                                                                      933B

                                                                                                      MD5

                                                                                                      7e6b6da7c61fcb66f3f30166871def5b

                                                                                                      SHA1

                                                                                                      00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                      SHA256

                                                                                                      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                      SHA512

                                                                                                      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                    • C:\Users\Admin\Downloads\@[email protected]

                                                                                                      Filesize

                                                                                                      240KB

                                                                                                      MD5

                                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                                      SHA1

                                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                      SHA256

                                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                      SHA512

                                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                    • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                      MD5

                                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                      SHA1

                                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                      SHA256

                                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                      SHA512

                                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 976329.crdownload

                                                                                                      Filesize

                                                                                                      3.4MB

                                                                                                      MD5

                                                                                                      84c82835a5d21bbcf75a61706d8ab549

                                                                                                      SHA1

                                                                                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                      SHA256

                                                                                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                      SHA512

                                                                                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                    • C:\Users\Admin\Downloads\b.wnry

                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                      SHA1

                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                      SHA256

                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                      SHA512

                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                    • C:\Users\Admin\Downloads\c.wnry

                                                                                                      Filesize

                                                                                                      780B

                                                                                                      MD5

                                                                                                      93f33b83f1f263e2419006d6026e7bc1

                                                                                                      SHA1

                                                                                                      1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                      SHA256

                                                                                                      ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                      SHA512

                                                                                                      45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                    • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                                      Filesize

                                                                                                      46KB

                                                                                                      MD5

                                                                                                      95673b0f968c0f55b32204361940d184

                                                                                                      SHA1

                                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                      SHA256

                                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                      SHA512

                                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                    • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                                      Filesize

                                                                                                      53KB

                                                                                                      MD5

                                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                                      SHA1

                                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                      SHA256

                                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                      SHA512

                                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                    • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                                      Filesize

                                                                                                      77KB

                                                                                                      MD5

                                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                                      SHA1

                                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                      SHA256

                                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                      SHA512

                                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                    • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                                      SHA1

                                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                                      SHA256

                                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                      SHA512

                                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                    • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                                      Filesize

                                                                                                      39KB

                                                                                                      MD5

                                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                                      SHA1

                                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                      SHA256

                                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                      SHA512

                                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                    • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                      SHA1

                                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                      SHA256

                                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                      SHA512

                                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                    • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                                      SHA1

                                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                      SHA256

                                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                      SHA512

                                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                    • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                      SHA1

                                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                      SHA256

                                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                      SHA512

                                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                    • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                      SHA1

                                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                      SHA256

                                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                      SHA512

                                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                    • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                      SHA1

                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                      SHA256

                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                      SHA512

                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                    • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                                      SHA1

                                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                      SHA256

                                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                      SHA512

                                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                    • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                                      SHA1

                                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                      SHA256

                                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                      SHA512

                                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                    • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                                      SHA1

                                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                      SHA256

                                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                      SHA512

                                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                    • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                                      SHA1

                                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                      SHA256

                                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                      SHA512

                                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                    • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      30a200f78498990095b36f574b6e8690

                                                                                                      SHA1

                                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                      SHA256

                                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                      SHA512

                                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                    • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                                      Filesize

                                                                                                      79KB

                                                                                                      MD5

                                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                      SHA1

                                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                      SHA256

                                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                      SHA512

                                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                    • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                                      Filesize

                                                                                                      89KB

                                                                                                      MD5

                                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                                      SHA1

                                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                      SHA256

                                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                      SHA512

                                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                    • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                                      Filesize

                                                                                                      40KB

                                                                                                      MD5

                                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                      SHA1

                                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                      SHA256

                                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                      SHA512

                                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                    • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                                      SHA1

                                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                      SHA256

                                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                      SHA512

                                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                    • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                      SHA1

                                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                      SHA256

                                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                      SHA512

                                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                    • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                      SHA1

                                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                      SHA256

                                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                      SHA512

                                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                    • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                                      Filesize

                                                                                                      50KB

                                                                                                      MD5

                                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                                      SHA1

                                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                      SHA256

                                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                      SHA512

                                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                    • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                                      Filesize

                                                                                                      46KB

                                                                                                      MD5

                                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                                      SHA1

                                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                      SHA256

                                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                      SHA512

                                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                    • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                                      Filesize

                                                                                                      40KB

                                                                                                      MD5

                                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                      SHA1

                                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                      SHA256

                                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                      SHA512

                                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                    • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                                      SHA1

                                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                      SHA256

                                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                      SHA512

                                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                    • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                      SHA1

                                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                      SHA256

                                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                      SHA512

                                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                    • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                                                      Filesize

                                                                                                      41KB

                                                                                                      MD5

                                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                                      SHA1

                                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                      SHA256

                                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                      SHA512

                                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                    • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                                                      Filesize

                                                                                                      91KB

                                                                                                      MD5

                                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                                      SHA1

                                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                      SHA256

                                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                      SHA512

                                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                    • C:\Users\Admin\Downloads\r.wnry

                                                                                                      Filesize

                                                                                                      864B

                                                                                                      MD5

                                                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                                                      SHA1

                                                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                      SHA256

                                                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                      SHA512

                                                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                    • C:\Users\Admin\Videos\Captures\desktop.ini

                                                                                                      Filesize

                                                                                                      190B

                                                                                                      MD5

                                                                                                      b0d27eaec71f1cd73b015f5ceeb15f9d

                                                                                                      SHA1

                                                                                                      62264f8b5c2f5034a1e4143df6e8c787165fbc2f

                                                                                                      SHA256

                                                                                                      86d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2

                                                                                                      SHA512

                                                                                                      7b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c

                                                                                                    • \??\pipe\LOCAL\crashpad_3256_REOQFSLVOLZKYDMY

                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • memory/536-578-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/732-2170-0x0000000073DE0000-0x0000000073FFC000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/732-2168-0x0000000074080000-0x00000000740A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/732-2167-0x00000000740B0000-0x00000000740CC000-memory.dmp

                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/732-2166-0x00000000740D0000-0x0000000074152000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/732-2164-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2165-0x0000000074160000-0x00000000741E2000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/732-2174-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2180-0x0000000073DE0000-0x0000000073FFC000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/732-2181-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2192-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2198-0x0000000073DE0000-0x0000000073FFC000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/732-2235-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2169-0x0000000074000000-0x0000000074077000-memory.dmp

                                                                                                      Filesize

                                                                                                      476KB

                                                                                                    • memory/732-2154-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2152-0x00000000740D0000-0x0000000074152000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/732-2297-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2151-0x0000000073DE0000-0x0000000073FFC000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/732-2153-0x0000000074080000-0x00000000740A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/732-2319-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2325-0x0000000073DE0000-0x0000000073FFC000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/732-2326-0x0000000000450000-0x000000000074E000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/732-2150-0x0000000074160000-0x00000000741E2000-memory.dmp

                                                                                                      Filesize

                                                                                                      520KB