Resubmissions

21-07-2024 01:22

240721-brplzascqc 10

21-07-2024 01:15

240721-bmp2yascma 10

21-07-2024 00:51

240721-a7f44asamb 3

Analysis

  • max time kernel
    383s
  • max time network
    384s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-07-2024 01:15

Errors

Reason
Machine shutdown

General

  • Target

    .gitignore

  • Size

    13B

  • MD5

    8de70a2cb48504f474cccade2cc3d20b

  • SHA1

    7cfe378309941545d80f7d6a20348294e02ed9a4

  • SHA256

    a251b542f8d816aa389009d8e1cb059d35c5553387362a07b030161b076432b3

  • SHA512

    221747e0b98083359980b6ec9659703659a2d78715e6d0fdf089e63487c88811352702c9656128238bda8c378cf6bdb713b683b6cf92257db31b375f83de9bf0

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 6 IoCs
  • NTFS ADS 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\.gitignore
    1⤵
    • Modifies registry class
    PID:1412
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:1936
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffef27846f8,0x7ffef2784708,0x7ffef2784718
      2⤵
        PID:4452
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
        2⤵
          PID:1560
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3616
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2984 /prefetch:8
          2⤵
            PID:100
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
            2⤵
              PID:2532
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
              2⤵
                PID:2712
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4256 /prefetch:1
                2⤵
                  PID:4808
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:1
                  2⤵
                    PID:4704
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 /prefetch:8
                    2⤵
                      PID:4552
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4796
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:1
                      2⤵
                        PID:3908
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                        2⤵
                          PID:2620
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                          2⤵
                            PID:2568
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:1
                            2⤵
                              PID:4956
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:1
                              2⤵
                                PID:1656
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 /prefetch:8
                                2⤵
                                  PID:4604
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4024 /prefetch:8
                                  2⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4888
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                  2⤵
                                    PID:1008
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                    2⤵
                                      PID:5192
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                                      2⤵
                                        PID:5244
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2228 /prefetch:8
                                        2⤵
                                          PID:1944
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:1
                                          2⤵
                                            PID:3172
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6752 /prefetch:8
                                            2⤵
                                              PID:4804
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6852 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:6096
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                              2⤵
                                                PID:2504
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7040 /prefetch:8
                                                2⤵
                                                  PID:2400
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6920 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5892
                                                • C:\Users\Admin\Downloads\InfinityCrypt.exe
                                                  "C:\Users\Admin\Downloads\InfinityCrypt.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • Checks processor information in registry
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:6108
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6244 /prefetch:2
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4584
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:1
                                                  2⤵
                                                    PID:4120
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7060 /prefetch:8
                                                    2⤵
                                                      PID:312
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6876 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5404
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6824 /prefetch:1
                                                      2⤵
                                                        PID:5896
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5392 /prefetch:8
                                                        2⤵
                                                          PID:3692
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6596 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1752
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:1
                                                          2⤵
                                                            PID:3136
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6600 /prefetch:8
                                                            2⤵
                                                              PID:5312
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2120,17548432754704296836,10256938340980582850,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=6536 /prefetch:8
                                                              2⤵
                                                                PID:4956
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:3924
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:1800
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:5184
                                                                  • C:\Users\Admin\Downloads\InfinityCrypt.exe
                                                                    "C:\Users\Admin\Downloads\InfinityCrypt.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • Checks processor information in registry
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5908
                                                                  • C:\Users\Admin\Downloads\CryptoWall.exe
                                                                    "C:\Users\Admin\Downloads\CryptoWall.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    PID:5700
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      "C:\Windows\syswow64\explorer.exe"
                                                                      2⤵
                                                                      • Drops startup file
                                                                      • Adds Run key to start application
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:408
                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                        -k netsvcs
                                                                        3⤵
                                                                          PID:2748
                                                                    • C:\Users\Admin\Downloads\$uckyLocker.exe
                                                                      "C:\Users\Admin\Downloads\$uckyLocker.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Sets desktop wallpaper using registry
                                                                      PID:5376
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                      1⤵
                                                                      • Enumerates system info in registry
                                                                      • Modifies registry class
                                                                      • NTFS ADS
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:1480
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffef27846f8,0x7ffef2784708,0x7ffef2784718
                                                                        2⤵
                                                                          PID:1536
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                                                                          2⤵
                                                                            PID:3976
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5740
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                                                                            2⤵
                                                                              PID:2896
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                              2⤵
                                                                                PID:5232
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                                                                                2⤵
                                                                                  PID:5568
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3276
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4536 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3456
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                                                                                      2⤵
                                                                                        PID:2196
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4368
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                                                                                        2⤵
                                                                                          PID:744
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4924
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4392 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5904
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4968
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:1468
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5556 /prefetch:8
                                                                                                  2⤵
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1032
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4516
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5292
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6124 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5040
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:1600
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6516 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:4088
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6460 /prefetch:8
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2972
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5756
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5372 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:2276
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2160,2314307559636059528,8354543296257287468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:748
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4408
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5708
                                                                                                                • C:\Users\Admin\Downloads\BadRabbit.exe
                                                                                                                  "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:2752
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:760
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      /c schtasks /Delete /F /TN rhaegal
                                                                                                                      3⤵
                                                                                                                        PID:2072
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          schtasks /Delete /F /TN rhaegal
                                                                                                                          4⤵
                                                                                                                            PID:2968
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2475379947 && exit"
                                                                                                                          3⤵
                                                                                                                            PID:4460
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2475379947 && exit"
                                                                                                                              4⤵
                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                              PID:3696
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 01:39:00
                                                                                                                            3⤵
                                                                                                                              PID:6068
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 01:39:00
                                                                                                                                4⤵
                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                PID:3528
                                                                                                                            • C:\Windows\579D.tmp
                                                                                                                              "C:\Windows\579D.tmp" \\.\pipe\{B9C39203-3C48-4386-AA52-FFCFEF47DAD4}
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:5596
                                                                                                                        • C:\Users\Admin\Downloads\BadRabbit.exe
                                                                                                                          "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:5600
                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                            2⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1420
                                                                                                                        • C:\Users\Admin\Downloads\BadRabbit.exe
                                                                                                                          "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:3616
                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                            2⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:564
                                                                                                                        • C:\Users\Admin\Downloads\BadRabbit.exe
                                                                                                                          "C:\Users\Admin\Downloads\BadRabbit.exe"
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:796
                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                            2⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2516
                                                                                                                        • C:\Users\Admin\Downloads\Annabelle.exe
                                                                                                                          "C:\Users\Admin\Downloads\Annabelle.exe"
                                                                                                                          1⤵
                                                                                                                          • Modifies WinLogon for persistence
                                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                                          • UAC bypass
                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                          • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Impair Defenses: Safe Mode Boot
                                                                                                                          • Adds Run key to start application
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • System policy modification
                                                                                                                          PID:696
                                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                            2⤵
                                                                                                                            • Interacts with shadow copies
                                                                                                                            PID:2752
                                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                            2⤵
                                                                                                                            • Interacts with shadow copies
                                                                                                                            PID:3608
                                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                            vssadmin delete shadows /all /quiet
                                                                                                                            2⤵
                                                                                                                            • Interacts with shadow copies
                                                                                                                            PID:2732
                                                                                                                          • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                            NetSh Advfirewall set allprofiles state off
                                                                                                                            2⤵
                                                                                                                            • Modifies Windows Firewall
                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                            PID:4376
                                                                                                                          • C:\Windows\System32\shutdown.exe
                                                                                                                            "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                                                                                            2⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5876
                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1612
                                                                                                                        • C:\Windows\system32\LogonUI.exe
                                                                                                                          "LogonUI.exe" /flags:0x4 /state0:0xa388d855 /state1:0x41c64e6d
                                                                                                                          1⤵
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:5708

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          16B

                                                                                                                          MD5

                                                                                                                          d52940a35430b304cc1088f39cfe575b

                                                                                                                          SHA1

                                                                                                                          6f70bb07163a1cf179199400a592a9fb34f9d370

                                                                                                                          SHA256

                                                                                                                          865c6978dc4aa15c33ceeca2e37b3d271e9fabd216d331969a6b9efcba67c67f

                                                                                                                          SHA512

                                                                                                                          93a9ac83e823d2c860e7c689c966123cb33fb22fe45019c0d3310a88761ac7336fddee6767e8fe61f9a1731cb4f3cf141f2ed04415fd5d8dd7fe83df6cca0da4

                                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                          MD5

                                                                                                                          529c73c9cf9aec3bfe5631b9626ee5be

                                                                                                                          SHA1

                                                                                                                          e95075656a8375d1962d6a7884da93635799a64c

                                                                                                                          SHA256

                                                                                                                          77821b3494ed2bf367d1bcc067adfccb30134e37f8ecd61c8171903db9b06ffd

                                                                                                                          SHA512

                                                                                                                          641f98e1accb17dfa84b258d8b15ed091a34d7c7292ace1eec86d9ade63e976d76a1f447f505f38e1ea9fea21689fd0d5d9bbf0dc28893cc6f137a89260b3864

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\dao360.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          596KB

                                                                                                                          MD5

                                                                                                                          ea5cea9a28a947af88a3d36819fdb58d

                                                                                                                          SHA1

                                                                                                                          bcb9ff52efec046ae03e98d99c2d159c28d38d09

                                                                                                                          SHA256

                                                                                                                          a1ea0ac90fe67bbdb903644d299eb927ba41adf9795fdd1604c017dff0ce26bc

                                                                                                                          SHA512

                                                                                                                          9d67dad46d39286b0737e45db2677d247a2f1cfc27b179da73ef5bb136e0ffe5a4dd763d63de7cc5e5ba0e17e34a62ccc10aa6843abc6391c49b08f0d690f1d3

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\dao360.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          596KB

                                                                                                                          MD5

                                                                                                                          19a5e62b3b1e567716d00743cb965f92

                                                                                                                          SHA1

                                                                                                                          6faac63a27a4acd5fe22cc10cd9daa4cf6e29dcd

                                                                                                                          SHA256

                                                                                                                          f058b711a7e9b2bf8574de35613ab90231b749c6734b060aa26f6354dcba1ea9

                                                                                                                          SHA512

                                                                                                                          409f345d448331d35e2bb9d11961f4661b10e044c4369f9d7a8982e69cc79a268c6724dba1d9baf766edad840452d09ff09be00f930ef2c0c3ff86edc4ef0575

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\tifffilt.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                          MD5

                                                                                                                          c35bd54ae34b7986de3db11458bd471a

                                                                                                                          SHA1

                                                                                                                          2a70f2812720c0c333b77e85aef4dc3dcea170cf

                                                                                                                          SHA256

                                                                                                                          5385ae622a2b08a24a10ee73c15491be9e470ca0c76e68464900103790bf221f

                                                                                                                          SHA512

                                                                                                                          69372a8c045ca802ab19dc495009ade894627c11b12b78674d4342d52868303e1aa80353e753e5c08f46cd98317458cc49c71aeb3d84b161eafeea98feaaeb9e

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\tifffilt.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                          MD5

                                                                                                                          46d22790740b064f41f419a096dbb08c

                                                                                                                          SHA1

                                                                                                                          5959001b296deeb07bd335619e67649ed42ca125

                                                                                                                          SHA256

                                                                                                                          4bb6b1c93b9bb893844c1ee73d4fc169cbd551814784428b2b012d42efa97b99

                                                                                                                          SHA512

                                                                                                                          74ddd3f58a7c53984d511eceb87f2439c9d7c6702b48bb746842b8aadefceb647b3ef08cc7576db2587af755a53b3ea1ef07d42daba146f9c128a04caf3c7e16

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          330KB

                                                                                                                          MD5

                                                                                                                          49f5dce1938e3fa38a77b629d6a94cde

                                                                                                                          SHA1

                                                                                                                          070b24dc63796cd2549c4f105e26caca50f4378d

                                                                                                                          SHA256

                                                                                                                          bbdf0ec95f8eb54179bc5143ee71180292968c4ad771ead99712299d30cba295

                                                                                                                          SHA512

                                                                                                                          aa9d98f74d7c00241cb5878647fea8682a745063341c89b3e6b2874edfc69758a3a15f4c3e3d0c5c4d1345502b16702cf7f9e1249a704326602a4c808b835f7a

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          330KB

                                                                                                                          MD5

                                                                                                                          3b22903b149484ec9bfd7a27a83ee268

                                                                                                                          SHA1

                                                                                                                          7ecf700906b9ebbf819e6e32a694d3847f20b842

                                                                                                                          SHA256

                                                                                                                          e0e5a3839e262e461112b264bfb67d0c66067e10ad979509ac2edf1e04ecc946

                                                                                                                          SHA512

                                                                                                                          4175e48a70712ed9cc6baa5a37ddbd0cd26075af1543f1ff831e22b9b9fd414beeaa51004c046c69b23e6563ef831828f386f5ce4a9a4c9ab4f65bf233feafd7

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          330KB

                                                                                                                          MD5

                                                                                                                          74682427dbe7c710057aca48de8cb3c6

                                                                                                                          SHA1

                                                                                                                          742441664c76ced8e459e4548e9f2ff3b5e8cf13

                                                                                                                          SHA256

                                                                                                                          3abbf4a858a90c4faa25bcede3ab10fd4c74c2cebf91220b752527b1efb96bc7

                                                                                                                          SHA512

                                                                                                                          f7ab2ca372d1ab7f6969c77061493fe45d79f1f4741003f197d56f4de72232f8f4f387e1bc312d812900b24f1bc3c2de4f69f8a65cb9dd8dfae687c92a6eeaae

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          801KB

                                                                                                                          MD5

                                                                                                                          8219a0a2368590d5bffb3e736a817b05

                                                                                                                          SHA1

                                                                                                                          aa9f1f6e4f2a7069795d259f5fabece839bc5d05

                                                                                                                          SHA256

                                                                                                                          f98450ba020d617f0f4d742505db62736ef8fe07b85a0c630b9403dc428f3c49

                                                                                                                          SHA512

                                                                                                                          432c95f8c6e0ea91f0a26d35bb28ec5920cf27646b92938c353b01c7802e92544d7254df63d64f4e02a9f608e47a731266e5f49d94a0eb4ccbf8ddc79a04d60b

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          801KB

                                                                                                                          MD5

                                                                                                                          140f0c97ed77e02555eec7d971d7bc9d

                                                                                                                          SHA1

                                                                                                                          d35621f5aa622404e6a5f813ec8deb8b0fbf207a

                                                                                                                          SHA256

                                                                                                                          22113e616874a065e4c3d951a06ad3ef48b3b63f1b17a25f7c4345e28fcc6f2a

                                                                                                                          SHA512

                                                                                                                          e8a132d9fc46318b88cce784745c8a9f3e212450fb31b5710fdcb7bf717cd564e3d8525b199899a85646711ca6ffd59b14cfcfe2350e349760d514ce2ba344e8

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\InkDiv.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          264KB

                                                                                                                          MD5

                                                                                                                          60a966cc8137cf9ecf1540ba4c357404

                                                                                                                          SHA1

                                                                                                                          2dab75a6cb24ab9b630170f549bb9693863b7b15

                                                                                                                          SHA256

                                                                                                                          1bb1e39405450840e1dcbd0689cb3b74be904abdaf60d0b581a192297a18c77e

                                                                                                                          SHA512

                                                                                                                          1396f7682be69072150bc0721d83e1c8fc9bac7436dfad4bc1ffe53ea8f9d4ff5a298eb5aaf904c53052fddd5c6a8886c9fab966b1564beb8950099081ed092b

                                                                                                                        • C:\Program Files (x86)\Common Files\Microsoft Shared\ink\InkDiv.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          297KB

                                                                                                                          MD5

                                                                                                                          6dbe5ebd24f6ae2eabf94e11a2f3f6a9

                                                                                                                          SHA1

                                                                                                                          e6e8111df7db089fb9f60968e58873686b71ab3c

                                                                                                                          SHA256

                                                                                                                          c533bbc8b36c21b73004207e7e6aaf4f84f625e3e89dc8a4ce54e47299ae8d24

                                                                                                                          SHA512

                                                                                                                          e0fc5d2bf2b92fbd1c2d9399a80c91dee6e5647e182388273223b778b81556278435c4e5189763cbacb74cdf5cc3519564f9926a69b8c803e96d360afe64e87c

                                                                                                                        • C:\Program Files (x86)\Common Files\System\wab32.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          384KB

                                                                                                                          MD5

                                                                                                                          3a62e30bb32a235f73ce79013a4dba7f

                                                                                                                          SHA1

                                                                                                                          ba1f0645e5ed2a8fd70374a3ba946eb69136c0bf

                                                                                                                          SHA256

                                                                                                                          b16e849f3914495280292e4281a656d4b0d552dde373257c706432931a48e8a1

                                                                                                                          SHA512

                                                                                                                          80a373610e26d747815c577e2bacae517913f48afa783764cd9b6675601c8d68b9e4650a74e709e8a4da677f52126cb95e917617f7e31f9ead3d4f247efbc8d8

                                                                                                                        • C:\Program Files (x86)\Common Files\System\wab32.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          726KB

                                                                                                                          MD5

                                                                                                                          997c86cb419d4670f62fc1d407ad28ba

                                                                                                                          SHA1

                                                                                                                          e02e18d9ba16df6e262e462bdd11749bf0022846

                                                                                                                          SHA256

                                                                                                                          4fe31d6b09d39f3dbc2188255a8b2f6d0e9f6863fb0c0116bed4483b6869016a

                                                                                                                          SHA512

                                                                                                                          9ed7ded5359d4046bf2b49e3266a0d55dce51de2fd4e9f4af8fba5280de4ebf63e3f31b8a3b5dbc6f30439b239a35cec01f8e2434762bcf419c4911cda19d7a2

                                                                                                                        • C:\Program Files (x86)\Common Files\System\wab32.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          726KB

                                                                                                                          MD5

                                                                                                                          9a768ce89ea5beb3b3b2b85b6890164a

                                                                                                                          SHA1

                                                                                                                          e7d55199a5476cee3147a3f098f2342adaf9045b

                                                                                                                          SHA256

                                                                                                                          be8751d0d151c4123e75f6705c75146197f861e5fff05a67f6c62972840b74e0

                                                                                                                          SHA512

                                                                                                                          d4555068258158b71b273704d5deff2224f6992ed9eae86e3a36c5046c9a6232525022ae244f553fb1ec5fc2d26c639feed5895ad77025e7d88c04fa3cd7fc2c

                                                                                                                        • C:\Program Files (x86)\Internet Explorer\ExtExport.exe.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          44KB

                                                                                                                          MD5

                                                                                                                          b298f79dfb7c6759de230c4062aaa21e

                                                                                                                          SHA1

                                                                                                                          576c9983c91afb9142f1d5e9521b4a62b84a3b31

                                                                                                                          SHA256

                                                                                                                          e88d8538143c99fb018b2f415d347451e1ac7d9e5aac98c2a045d9154ecd8ca8

                                                                                                                          SHA512

                                                                                                                          387cccb3c539c800b465dcaeb6fc6370ec958a44f7284886a4d7e3e4f7aca06ab2ea29907c6c8d8b3d430ac7d03911d2c61af3c9af0446e3aa5504e8104354bb

                                                                                                                        • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          104KB

                                                                                                                          MD5

                                                                                                                          e879691278beba648fea786b3bcda266

                                                                                                                          SHA1

                                                                                                                          feb57bd8d73b18bc1da9de5929ea9a757d3cb30f

                                                                                                                          SHA256

                                                                                                                          33ca256c6c3a29ef258aecec14c42029ed3d1eb4c3f7dd824d02edbfc18b01f0

                                                                                                                          SHA512

                                                                                                                          2dcbafdc81ab836c15c6a7cad3e9ab6b419d3b668e02b1a5e2c1ed86bb0e2234af3fdb4b4a73da9b3cc3f7e8687e803b490214345b21b82c89098fcf9f703e9b

                                                                                                                        • C:\Program Files (x86)\Windows Defender\de-DE\EppManifest.dll.mui.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          81d53c8049c7a09603320acd58a84a12

                                                                                                                          SHA1

                                                                                                                          4445a2d8ddfb87b20715af989cbae869f4dc0481

                                                                                                                          SHA256

                                                                                                                          338f148bca0a32c182f80772a54be27cd901627203379f4f029c44c3f6fc889e

                                                                                                                          SHA512

                                                                                                                          a4310daa2e2655b47d8c1a3b690f53ec5ec7d707276c43494937b2a0918d55f3808ed0cecd3e950610a6c1cbc00cbc3f400cda7b48525ae72335b7120305c8a9

                                                                                                                        • C:\Program Files (x86)\Windows Defender\es-ES\EppManifest.dll.mui.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          240cddf26cd30fbb23c9ff3d37b43557

                                                                                                                          SHA1

                                                                                                                          99bbf211fac7db6c2d599e6e9b8f89eaa434a16f

                                                                                                                          SHA256

                                                                                                                          5731cf334232a1c3ebfce1d5e5f512223784f1a922e577f5cc960d35d1cce0b1

                                                                                                                          SHA512

                                                                                                                          763ebaa4e8f0ee61c896f605b8e632a382a5283de312b87cdad669256608a286c7d6acc5906a5eab668d9b2f1fda00da4793718e534117c3dd6b669366624427

                                                                                                                        • C:\Program Files (x86)\Windows Defender\fr-FR\EppManifest.dll.mui.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          e69ea0749c62dede170ad1db82be11f3

                                                                                                                          SHA1

                                                                                                                          f47f50556e398dd0e077738ba4d72c631ac067f9

                                                                                                                          SHA256

                                                                                                                          0410252f02d7c71c2f145c753442617b8ff2be2718956badb4598cf586f04458

                                                                                                                          SHA512

                                                                                                                          18521abf55cfa782db712cc5bc72ace64ce6825c90096fd60d2b2fad4fcfdec8abb734d50813c3fdd8e9fea90ae013427ad479f4fc6d08c1c32a412e192252fa

                                                                                                                        • C:\Program Files (x86)\Windows Defender\it-IT\EppManifest.dll.mui.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          41f7074f2af8e23f9b3641954b60b120

                                                                                                                          SHA1

                                                                                                                          7d2fc11dbb50e7dac4e4b694ed7362a16530f46c

                                                                                                                          SHA256

                                                                                                                          07227fc5617c3ad7ee675d4758e6c91f6abfe1bb507cdc56a35759153082a420

                                                                                                                          SHA512

                                                                                                                          4e4a8a6cacd3a751c0249778c50bc5005c5403c815c18655525855061b513383cd126e394bdfd5ba856d48cf6803256776ab4b7a347543ab7742b64b89808dd2

                                                                                                                        • C:\Program Files (x86)\Windows Defender\ja-JP\EppManifest.dll.mui.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          a5a0fea0705642203e7e41539e8f4f9e

                                                                                                                          SHA1

                                                                                                                          096794cf142d54dd13566207556ad4e767804951

                                                                                                                          SHA256

                                                                                                                          8d1a27fb542ffe327e519d879bbe98dde254f82546c63e613576369be11cfa9f

                                                                                                                          SHA512

                                                                                                                          109401a990f241d4eec68a720fcf7b50e9d8885d7c5d589118d0589e5a20cc6f6be2125c29d32e138d26088d00608d3894aff3de3b5a56b32ab88086e55beb20

                                                                                                                        • C:\Program Files (x86)\Windows Defender\uk-UA\EppManifest.dll.mui.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          4c16e82e1702eeb72153dc059dd887d9

                                                                                                                          SHA1

                                                                                                                          70f9d8151bb384a062f87bd6dcc475c542cfe888

                                                                                                                          SHA256

                                                                                                                          901707c27462441afed0299107f6db783abffbde7d4d1b76a641fdc393900f0b

                                                                                                                          SHA512

                                                                                                                          18304772bd51b4eb6789dd665a791f527b7df2a2b8e7fe571a81ee6770cccc6cbfcc10b3991f01b8e3de7179f1186c172442af3381cb2cdb464e4b318cbe77a7

                                                                                                                        • C:\Program Files (x86)\Windows Media Player\mpvis.DLL.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          159KB

                                                                                                                          MD5

                                                                                                                          1393e750ad24c746458d878eff649410

                                                                                                                          SHA1

                                                                                                                          5050f0945c1ad0cce8d95bcb49b186075956bec4

                                                                                                                          SHA256

                                                                                                                          ec99d336dfd4f85558a19ac37f827c1a7b4eaec9380ae15d1456823f0845f581

                                                                                                                          SHA512

                                                                                                                          da445e95a0be9a67540d75a9346d0641c3cfb6543eff877fd9e8f61c664fac2ae96d5c3f4aa54883df081d00d35248d14b624f68b025854990e8f35f9b97647d

                                                                                                                        • C:\Program Files (x86)\Windows Multimedia Platform\sqmapi.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          39KB

                                                                                                                          MD5

                                                                                                                          c05ece15d6788155b082906da69c6069

                                                                                                                          SHA1

                                                                                                                          d5f495fed30fa72bc741fe75ab000a420c631547

                                                                                                                          SHA256

                                                                                                                          3b6f06fd8278cd62cd6ebab75988930e118fb07df7ac6f10364c77d64959c505

                                                                                                                          SHA512

                                                                                                                          2435da758cf000847665b2a02ad7c0f5cd0e5535dcf17763afb76337a6a3026a8daf30a5dac96fc2d47bc58e9bc61360e9e47c6ffafaf701c0a1fe7e9e0349d4

                                                                                                                        • C:\Program Files (x86)\Windows NT\TableTextService\TableTextService.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          324KB

                                                                                                                          MD5

                                                                                                                          b211579c36850d74ecbf70b895614905

                                                                                                                          SHA1

                                                                                                                          ae6c12c1ea2b8fed5eee83d17c75bfab5781cd42

                                                                                                                          SHA256

                                                                                                                          614363e3ddffd980d5bf427c64bcb3b1bf8d1cdcb5f0e8ba8370bfe7ca86814d

                                                                                                                          SHA512

                                                                                                                          41fdf26e75cc844cafba78e88662bafa3a94f622ff2c3aad5c179cb027c1f9bce04a6c2a0b54f3266adc019f280dda002c73515f027eaf202f838d16a693d7af

                                                                                                                        • C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                          MD5

                                                                                                                          3487ee95b0ef17f34c990b7a6de80dd7

                                                                                                                          SHA1

                                                                                                                          00f9f50c2e81d28c70ca7d36b7ee823cb26ab82f

                                                                                                                          SHA256

                                                                                                                          c19d17159527b11eb9d5c3108cadffb53abf45460a916c4aa0d4c3c87ddbdde6

                                                                                                                          SHA512

                                                                                                                          81a8a8455d934bec72da0ddff81c0c494b4fdce090541ab56cabd37b59a781f78fd187260a9aef83eda29e20c99d0bb7283db8475844ed0d727c4521860bda8c

                                                                                                                        • C:\Program Files (x86)\Windows Portable Devices\sqmapi.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          39KB

                                                                                                                          MD5

                                                                                                                          68873b120df280bd35d62284916c8612

                                                                                                                          SHA1

                                                                                                                          df0ce83394866dae8ef5e99cf3478e285ad7ec11

                                                                                                                          SHA256

                                                                                                                          cb0aef7edddb4ddf184732f8abe15b8e1a890ec134257d9b37a62ff50e63a4bd

                                                                                                                          SHA512

                                                                                                                          b0848f95e0f01f2982e254c02f5a270268a846f01d9ad1b50a10c225823f213ddac73eee6d7b5d42233e423e19c85d24d871a43b4a31761f84d20a939b83501c

                                                                                                                        • C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Microsoft.PowerShell.Operation.Validation.Format.ps1xml.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          09ab27e06c42c5c59318c72b46ce44ca

                                                                                                                          SHA1

                                                                                                                          ae13af670b9496b5c7f809aebfe1d06ee852638c

                                                                                                                          SHA256

                                                                                                                          cccae9636f7dc7faf3f57c50dd30cfdd1a5f20044f93e1695597e29ff01bf2f3

                                                                                                                          SHA512

                                                                                                                          9cf2fad16e32b97151aa2a76b49d5d5ef7ee53581656f53ff5d2c6d89dcc8347e63bf0cb264671c7f51bb0defbb03845d9fe3f167ce13af071e56588c7cc8d61

                                                                                                                        • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.ArchiverProviders.resources.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          4080c9b71b41c745fdbcfc7cd8939421

                                                                                                                          SHA1

                                                                                                                          b88bf8e8e3ebd97d73af0d1df756c4e40f188bfa

                                                                                                                          SHA256

                                                                                                                          0148d7fc970a2c296a41d1105c4c92c6da3a01e08f0a57c5814de60009c8d3b8

                                                                                                                          SHA512

                                                                                                                          801b36f0404f4c9df9af2a6a43b855b3be04c3a0ff5d46c5f00fced208888761fba8da5e52ce59f412e26df90c8f9341225267acc6a000b613be62140ca7fc1b

                                                                                                                        • C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\Microsoft.PackageManagement.resources.dll.407D900D31F17163F49F2B306FCE575EEA527720C2445DFAC57EA7C4D759B5A5

                                                                                                                          Filesize

                                                                                                                          13KB

                                                                                                                          MD5

                                                                                                                          3f391dcb0cecde0c542c3825bb9ff100

                                                                                                                          SHA1

                                                                                                                          04191a98364ad6e92b5a6532dc90302ed22ae202

                                                                                                                          SHA256

                                                                                                                          7ee100360214c2e1d15c120573fdf09d5af6511990de9d8753307c5887234bb5

                                                                                                                          SHA512

                                                                                                                          52e0a52d80accd67161a6ea41f2b98586960672f8ad9bc20d162e042f3fabc17e65e3cf9364fc9c5ca60061227a7e19eadfdb7b9158f9e4c42dd6c4ba7b46bf3

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          eaaad45aced1889a90a8aa4c39f92659

                                                                                                                          SHA1

                                                                                                                          5c0130d9e8d1a64c97924090d9a5258b8a31b83c

                                                                                                                          SHA256

                                                                                                                          5e3237f26b6047f64459cd5d3a6bc3563e2642b98d75b97011c93e0a9bd26f3b

                                                                                                                          SHA512

                                                                                                                          0db1c6bdb51f4e6ba5ef4dc12fc73886e599ab28f1eec5d943110bc3d856401ca31c05baa9026dd441b69f3de92307eb77d93f089ba6e2b84eea6e93982620e4

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          e4980bcfeac36e72bd9cc8627415cdd2

                                                                                                                          SHA1

                                                                                                                          5545a334979b8124ce5a3ebb3294795100aabfcc

                                                                                                                          SHA256

                                                                                                                          45d2686da8df4907997ea7abd50aed5254309ea9ba439ace80aad9a9c5840e3e

                                                                                                                          SHA512

                                                                                                                          009c3c8e0f0093e3645fedc018af216785e847d19943fe51479ea8c3dc328bd37fc2c38dcc3e2467e68ae5e609c8119277013c22381bc5861f04df6a59c91bee

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          87f1d1ae021b73e92666bf4c47286cbc

                                                                                                                          SHA1

                                                                                                                          dcd0b8f36ffe7ce99e9699b9cd4e29b4e4b4aad1

                                                                                                                          SHA256

                                                                                                                          29960bd5d6c9830693409cc86752bf51c833e0b5e7763f97f98d9342fc008e72

                                                                                                                          SHA512

                                                                                                                          0ae3f6395f9c110d068528cc8886e3568c6eb2547dccdf94305ee13a643c26eba6b096ce72d7963e99df8feda63c178c482d1274b563351a17fff96f3e7048cb

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          3ee50fb26a9d3f096c47ff8696c24321

                                                                                                                          SHA1

                                                                                                                          a8c83e798d2a8b31fec0820560525e80dfa4fe66

                                                                                                                          SHA256

                                                                                                                          d80ec29cb17280af0c7522b30a80ffa19d1e786c0b09accfe3234b967d23eb6f

                                                                                                                          SHA512

                                                                                                                          479c0d2b76850aa79b58f9e0a8ba5773bd8909d915b98c2e9dc3a95c0ac18d7741b2ee571df695c0305598d89651c7aef2ff7c2fedb8b6a6aa30057ecfc872c5

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          63809d78cbca2cabcaa9a58234ae091b

                                                                                                                          SHA1

                                                                                                                          94176c4fc0c3e600e667c99ee5eafd6ba15569be

                                                                                                                          SHA256

                                                                                                                          e2477a421b46df3bc5e6149a2980cb169bbcbcc2095c369a3b58591349ca518b

                                                                                                                          SHA512

                                                                                                                          f21b5e1bf74e5cb7369fe2dcb0ee782d50f9ddddf3b9e8470b1ee50d5fa7795a210288f5872e9ccdf5040add9d436136cda1b2db60dfa6d51bd8c731744d6f36

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          30b18389ee5e75aed7b1d0aeccdef712

                                                                                                                          SHA1

                                                                                                                          98785d4396415e3f7cb3655598fc2219dfd6ff5e

                                                                                                                          SHA256

                                                                                                                          4faca13d232f92d2b9439d30348ee5dfbd54cce4b0573802f74e514ae2e0e41e

                                                                                                                          SHA512

                                                                                                                          c7b98c7344c055f0eb7ad8d5a657d9af72986010ee5a9f0a791265e8648379a6c9b7c5e2be13e9fd8ecfdda24f8cb8a3694451ba40accfab2c2c56cb1d6a5e14

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          838dbaedda0aa4205f15a0c263c3e0d2

                                                                                                                          SHA1

                                                                                                                          b46898a6e2cd986b51012bd46ad72bf2d827e519

                                                                                                                          SHA256

                                                                                                                          f37ac6f44b5e6ff3466b7ddfc1e200aa31333adb2544f059a50a10b64af89529

                                                                                                                          SHA512

                                                                                                                          9bd1cf3a0ad38d5ec3f7c82e3009976b1d4cd93451635103a023f36a0b62a05ec1f6b8862d01525f3378c28bc0b35c6d41e3bfea70ac23888b5991ceb3b36b37

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          afe7e1759c43d5730b2f3e782338e925

                                                                                                                          SHA1

                                                                                                                          ac6bb92f34ad79108b904af735b62d320b680096

                                                                                                                          SHA256

                                                                                                                          3614860d695514fd36f27eb88920e1c786b13482a8f90ad00d9fba9237face89

                                                                                                                          SHA512

                                                                                                                          2ac62321753a478c81769a07cd4918ac78682defb9bcce906c28f29df933623914ab6f94205910b0d102342c2153a2032fb44fc50223f8cac4721df9d4b8cb82

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          9db52455c5b82ef1cf2a08648245117c

                                                                                                                          SHA1

                                                                                                                          713b152f07dacf71987b21ce3edbd61255bde6fc

                                                                                                                          SHA256

                                                                                                                          b085660e89ac7c9db1cef91c579d3939644f5159fcb880e3718f41cbd8f155b2

                                                                                                                          SHA512

                                                                                                                          02fa03fb7f2972c53e88ac5e426a12183e1d7aa293b5641ac249f4bf9509f035a1baea64359b5d003ee1171946fdbd6a9c3529e18283b2dab0e9afbcca5a9b05

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          55cfae1efd4d469e34f0f5a0ffa9a77e

                                                                                                                          SHA1

                                                                                                                          c4abd7c7ecd89fe8da3f3a93bc86bb70ba5f254c

                                                                                                                          SHA256

                                                                                                                          72e14ffbd853aeb65b6a67e2b630a27bebf0e27cb6a50abe7e77597dc2a8305f

                                                                                                                          SHA512

                                                                                                                          4aa6107b3ca55991569b40dfd7df466d80a9a931b556eb97c5190a1313cbcaad553223b6075ab1128bee269a6d0a773ed88fc08538ceeac5698592bf5cac02cc

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          6433e976f93cd5c23d0027a76dc3610d

                                                                                                                          SHA1

                                                                                                                          835fcf53ba9ef2ae39a0306d25d054ff6e0fc6bc

                                                                                                                          SHA256

                                                                                                                          3a2f191c56e1a93ebd71384b3ee67dd7211891b4215867b0612acf98517e49d4

                                                                                                                          SHA512

                                                                                                                          8a0d72403797bf445d6f4a10c246fba70045af6ae9bdd9566a29e04b2d0d8b9f98b56796946d7fc8f128f1076566ddca2bc72b1d71ec7e829782ea5ba6b1fa25

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          642d757b546107c77df2dc6ae10578fb

                                                                                                                          SHA1

                                                                                                                          8d4e11e680b734be7317a0ac76ddb5a09279ef1c

                                                                                                                          SHA256

                                                                                                                          b0f967690c0a2f6847b349492e9e6ce8192923484cb378bdc9d695649174c2fc

                                                                                                                          SHA512

                                                                                                                          ce7a32e46f83d66fc2f58136dcb5de159874f80010617f494981e68233e1e7466f0fbc9991615c75a58b5d90495f7be1644a359b70a459c715e9fc0c9e08e524

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          05d3c3d73442e9b5fa136ea875ca6e33

                                                                                                                          SHA1

                                                                                                                          81138f2d3aa8c98fd91f757d169ee3b3dea17206

                                                                                                                          SHA256

                                                                                                                          51fa3522d3e7cf04ec935cf6b7d4c61b78c74f056a07b790d6acd5403ea36673

                                                                                                                          SHA512

                                                                                                                          bfd8aa68bcae71f45a6027d14fe9b6097c8907d704b7d9641ea630df084e2d8705a323e7419ca7bd89a4697baa01cf0acfb7a694bef24d42f90db3b19b70320b

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          2b02a1302513e4a837ee24c7231b0076

                                                                                                                          SHA1

                                                                                                                          b1053383367cb90f26f2551c617589e259851183

                                                                                                                          SHA256

                                                                                                                          c03a84ed5837d06df2e5bd1e75580e6ee635a4019a993d6b99e35be476ffc217

                                                                                                                          SHA512

                                                                                                                          ca401373864fc35ba8f09cb9e2af99a591838631f84fcf6281736820883f01bfe517c4b8e78dc519807d0cdbf8fcf379df36cd1f26c124519344cd9845f51554

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          3795fcf2643b300ba511c20427181d42

                                                                                                                          SHA1

                                                                                                                          8da8728de7ecbe13c9249f45e6d4788b7489e109

                                                                                                                          SHA256

                                                                                                                          e78acb530ab050a67ad0ad85300cd3e0584c5f491ba042481ee421e51fa65ad8

                                                                                                                          SHA512

                                                                                                                          d29fd20832a9889092346f487611a7d0c2d6d5a694e762ccb1aa27dd8d9a11abc63e7ebfdc2c7bfd5e8958ea2c3ba2d76703b1c67de1a28c915931f457fe2cc8

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          42cd8f1729f4ce8591f2cd08e42bab41

                                                                                                                          SHA1

                                                                                                                          a8ea74a6257c05b3c30bb88a77cbe3d33e4465c3

                                                                                                                          SHA256

                                                                                                                          d43529be3f089f7047cf70237ca2dc4f855ed2411815ce48842a9244d278c584

                                                                                                                          SHA512

                                                                                                                          51192ebf63600c93db42361d81cce550ff778d3c06b97739db81e5e4a5764182420f2a6d156c05996f42cec1a3c2b6f1b6097ad5aa7162467289f319f8eee252

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          3310b56f0eecf613b539b6b58ab8bf92

                                                                                                                          SHA1

                                                                                                                          daa24123c8a08e1a6b664d2ccd0ea48377058960

                                                                                                                          SHA256

                                                                                                                          ad0ca49552f512b8ed4d59988384d5d5512f8d108df7f08738911a20b330d4e3

                                                                                                                          SHA512

                                                                                                                          524a5638b0063723e994b59d695b9e556f48012cc47a2f0c219a9398bc140af55baea9ed1afae7396a0c9f53bfbd55b2908972138bdd3f1f0c8aaa5b08032ce1

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          c5860f374d6454d8392bcad234efa1a4

                                                                                                                          SHA1

                                                                                                                          ffe0954f57ea5ebb2503c59c81cdfcdf8a6dcc85

                                                                                                                          SHA256

                                                                                                                          1243d0f76e9fb847c101640f54d017ee9e2cde0ee2f9658b8280908f9b723dc2

                                                                                                                          SHA512

                                                                                                                          ff72f2868793d8625b16110a7cabd606118a43366bbdedd56e18849fc764d47c900049898b5f403eb27bfa25df0348bfed62c7e9fc1e43106c427760283a4d04

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          5d69393869cb39bc276418981efc64d3

                                                                                                                          SHA1

                                                                                                                          db5064abc862e11b801a2cc47e9fdd6a5d55ec77

                                                                                                                          SHA256

                                                                                                                          5b59f45d0942ea2c22ba68d42435d0aaba0c254ad94ef1e09d23badfc44ec674

                                                                                                                          SHA512

                                                                                                                          cc83b83d9cabcb30b198f33657dad7eb5848a94ea0deeb7028cc45463994b364a66114579e506c3ee6e852f629ed5255b9a0291379e1289c11628e0c6e9650e8

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          2e60814457b9cebf3a177dfee1635dc6

                                                                                                                          SHA1

                                                                                                                          c645b0a254a245a2fdb673c0bb9bcbe1ed068437

                                                                                                                          SHA256

                                                                                                                          a2c1f1a41cd16b1cfae9aa698ebbc3e5761159534c348106655ddaf764f9982d

                                                                                                                          SHA512

                                                                                                                          521a81f1173f0b8c260089002fdb8c7204ff47ada26be54ece734a8364f54da558889775e7b83fd4d9cc2611b21fd9f12024f45259057cb50effaaed26a4ee96

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          5b1c1f17ba9101515970b813ced0daaf

                                                                                                                          SHA1

                                                                                                                          f2e28bda3b1d07a13b2b2d950aa17d531a627fe0

                                                                                                                          SHA256

                                                                                                                          728f0bf0f3184df5fad3a1420cf1fcb42f112d15eb5a3b154b557949bc2b1e48

                                                                                                                          SHA512

                                                                                                                          5b813258b245a9aa94e6d4fda3911903181fb86b6602f06d21d4e19559a1f81e2bc8c20d5969f8d4e798fa2fdd8b7ba12659c282bde113eb65fa99840c96be58

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          275dce39384326a1884842c515ed67cb

                                                                                                                          SHA1

                                                                                                                          655739d2f69f9bcc76047b06820c133e0d59fb90

                                                                                                                          SHA256

                                                                                                                          6540246ccb650fe98584bfd0ed579830b121dacf1f899cdd28e5cdd175af2f08

                                                                                                                          SHA512

                                                                                                                          d67ba49b2ebd1bc04333176cb97b5b6f1a4fb42c4fabf30822ec4f325113721ac326854a4d37de28e0a0d6b9711f289cfba469f490da3d76dc1a56cc673564fe

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          2e68f3afa30851fcc5e007aa85aa2b58

                                                                                                                          SHA1

                                                                                                                          f4d7d1be7f79dc58a500228edb8ec099b2a9864a

                                                                                                                          SHA256

                                                                                                                          fc3f023da1aa8659ad8051a3ce7082e1c16dba2edeed336d3aec376aafcd94fe

                                                                                                                          SHA512

                                                                                                                          d17dadc59f857db1c244308b819821ccd89ee798aeb92a2084e113ed0aed9a71084a72ddf555cc8cef144cd23e87bbf935aec51065e6e6fafc6f91616d9badc1

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          4605c6912199a1563dc6f6cbd70101f1

                                                                                                                          SHA1

                                                                                                                          42855762b786a709bfaefa036308b5eb695308a3

                                                                                                                          SHA256

                                                                                                                          b9a86332afdef0424a96bf0a2f39e4673f246a59f891bbff97bfc4d5be302ee8

                                                                                                                          SHA512

                                                                                                                          77e76e0428f21651c36ec1ba790890d68b215b5f0e2cc6ba6e4ddc4989bb857aa144de81253fbb56e35904ac1004265d97876d110a335d97bc257184349031ed

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          cb61b0e84c0246e91266498f47bed8c3

                                                                                                                          SHA1

                                                                                                                          1220ca164e307153f0ce488b52fbb78f3f405552

                                                                                                                          SHA256

                                                                                                                          9685f79f99e51b7ff0c85f7d78682f13edb1c3e3f63f0ce20c6d516e0b686096

                                                                                                                          SHA512

                                                                                                                          8ed82271ee73786e6765a91257bcf89117c4f806a3ab37e6b119b874590342055e3b1632a336d32dae8daa4082750ad69c079c15dc26f4cdd18de9a6f00562e0

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          35939b4cc56f514a80d9dd571ec1e638

                                                                                                                          SHA1

                                                                                                                          a1b890e2f67c8bf87ec208558330f4adfbfe743f

                                                                                                                          SHA256

                                                                                                                          ce9e27fa86c571ed925942972d2e5549c4cd1ebaf23c47fc57df3d698900fd07

                                                                                                                          SHA512

                                                                                                                          df0fe610db920157166c1e25849a9df5cc3afb4e9bd7034515f2f6b3b7328eff3f9f686d42792a172eef7d4ec7cde47ec8939c7561f0026cf735c12e942ef651

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          79d6a82aed5bc17888adca7e162381a1

                                                                                                                          SHA1

                                                                                                                          873b0e68a26b5f546bfc4f584b747e9ab57f33d8

                                                                                                                          SHA256

                                                                                                                          9e046e04427367b2736f269bee56a942155223b5f7034fbddcc075321d7b7609

                                                                                                                          SHA512

                                                                                                                          d0b4c3f536d2b26abc287d88149965a8cf8b735f1518dd91ebfd56b75209823dfee0f24aed8e15e4be5e58112da5bc4437d0b48f035ee3240637e4ad8229f513

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          46d501ed90b6bb248c3f782760a71372

                                                                                                                          SHA1

                                                                                                                          eafddc2d8c684a0a168fcb545f7ba5a1c20d68d2

                                                                                                                          SHA256

                                                                                                                          e094d33180e4ae6b98908549ee7b3726c7972b0ace5ba0b53138aa8f7f5fc71b

                                                                                                                          SHA512

                                                                                                                          310e797954347e14c584c3351e5d2f2fa156ae53a8d23f403dc8f9ed9433a4d6b8656d588c14390c38df2f120b961c1592487cad04593fd40db6718b0d20ff44

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58702a.TMP

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          fa88df9c63b78405450fb449c878e4f4

                                                                                                                          SHA1

                                                                                                                          37aea87c1f1b377f89435627f07ba35b6fcf30e2

                                                                                                                          SHA256

                                                                                                                          eed62a1925aba2126927e60c72ec3461e125e8aed11a2545bd2c5b9ec0aa9c6b

                                                                                                                          SHA512

                                                                                                                          b4042e91594576de661a12fbc38095efcc2b554a5921068e7f6241eea4ba72ebc35b31d757ea1bcfdd23bf486e30c0c6c58aa5b74077fc34f5481214dca352ca

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                          Filesize

                                                                                                                          16B

                                                                                                                          MD5

                                                                                                                          aefd77f47fb84fae5ea194496b44c67a

                                                                                                                          SHA1

                                                                                                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                          SHA256

                                                                                                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                          SHA512

                                                                                                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                          Filesize

                                                                                                                          16B

                                                                                                                          MD5

                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                          SHA1

                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                          SHA256

                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                          SHA512

                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          a8cacbabf955b799d78f53b8ae589ee0

                                                                                                                          SHA1

                                                                                                                          43a358691d0de9bcfcfc398460a46b47bac33342

                                                                                                                          SHA256

                                                                                                                          e20df52215711d400b73bc873d885cf1712b60ca625cf9806fd6388dce4dd6f9

                                                                                                                          SHA512

                                                                                                                          45f4022ee42ef63c407ee179651de8d0d09f134eb7193df0f2247fd76232b9f865d840294071024a435b45ade6d76045067620e2e643189ea702f7d6d4c5f377

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          a52d405d44d6ce7625ea2452d3ac8730

                                                                                                                          SHA1

                                                                                                                          c24994b3c995a8a3b54f5ee503f4196120909520

                                                                                                                          SHA256

                                                                                                                          4ee4d17b7c32d3fb71ee67cc24dd45e0a39af814bce28d374c3ae6b264c4ea6f

                                                                                                                          SHA512

                                                                                                                          eb7c0062141334a43b46ca67554fd333d7776777e9de110a67769efee70970b39a1ee65bb7257580e16e98bb98aa2f94fe36fa20da1566e9cb2a2e979b54824a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          50fef4de551837cb9a1c4b4ba45cfd70

                                                                                                                          SHA1

                                                                                                                          c75f8a35bf5f0ab020e9b99b167733ec11f682b0

                                                                                                                          SHA256

                                                                                                                          ee1c6ad0cd19e76fadb5c4d40d4c9e85f130d3ad60b4d1cecbd9da3a1d0ecf46

                                                                                                                          SHA512

                                                                                                                          1cbe4042e91ec212605a80e0277a5be3a50c81583efcb51fe1a6c472f18a27d8ad93622597e300d1e91be3504fc2b8c9a5232c2799afe498fe2e5262e28e71a3

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          a940815e201d08f5ffa621abbda37530

                                                                                                                          SHA1

                                                                                                                          cdb5058191a891db58b1585e75e9b2d2092805de

                                                                                                                          SHA256

                                                                                                                          d54f5057ed4fce400f2b1456c5eb7ff58768ec415add21869ebdee23140056ad

                                                                                                                          SHA512

                                                                                                                          5f662370cd31d11830e046a8d406b0d1358c89f0dafd9102cbc8061cd2d30b4721f709d09c2ad55100e2691c2c0b5abcbd44a6deac07559c9180450cba7a40b4

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          3f2a07ea0d82badedfbd5c7d469e6cdd

                                                                                                                          SHA1

                                                                                                                          5850d8af9e40cbf0826aafb1c0fe15e5ad5dcd71

                                                                                                                          SHA256

                                                                                                                          3b867b5b8bebab6f9063801e7f1f04ac407d7eefc7cac68bb3f93e9dc26aa7e7

                                                                                                                          SHA512

                                                                                                                          0f38042b8cbe36ff2a807812b2bed4c49cb0478146b316d2d22b04105d4b0a6a427bdb02f9c76c3c9c62e9cd9b07ec0d1adc04fb9dee8cfc5ccb0add42beeaad

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          120666c32649cd8a1b7d0e1674522075

                                                                                                                          SHA1

                                                                                                                          c88e86e2f0e319535ca6d7424ca55bdf0221d805

                                                                                                                          SHA256

                                                                                                                          a27fa3254f7d455c834822c1ea0c2dec3c187169ad26e50e20bcc8e79aa512c6

                                                                                                                          SHA512

                                                                                                                          eb905d12e826fcdfd56fdf4b8b31ae82fc681c964b1e9fb3d4bb6aae73806ba93ed5dcec6214ea2b02916c05c6e1e68ab670ee2c19a2cf2627cb776da1d1bd1f

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          80a77dced051d86686f4ad5c50348ead

                                                                                                                          SHA1

                                                                                                                          8b9abf435afc00b977853b0592724f5138df49d4

                                                                                                                          SHA256

                                                                                                                          6ff1494a136111177b724e7d99e0aec28d6390344a395737e08ba78cd0d746f9

                                                                                                                          SHA512

                                                                                                                          5ce1ab9eeb312eb75ee2eef2c5b3190b3227d1c5e73ad876ee0e7b93131d1a5c82823f5b10ef9e05942aeb4166f253e4aa9c5d996b5399c4e1ac00cc6f235bce

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          8467695232fd5c926d4829ecf46cdbf7

                                                                                                                          SHA1

                                                                                                                          73bfeff63e09af0921ef7edb60304a4e3ad676d9

                                                                                                                          SHA256

                                                                                                                          57723014ac0b6b29ab139b87e01f7610a63b990f5c2da084c234ec85758fa21f

                                                                                                                          SHA512

                                                                                                                          fd92e31161e68aac26742f096692e63427334dd67aa3eab864bb2431449e7c13c15af111934598253c940cf239f6344e72cc94418a549283a74a1a4f118c6723

                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 27146.crdownload

                                                                                                                          Filesize

                                                                                                                          181KB

                                                                                                                          MD5

                                                                                                                          0826df3aaa157edff9c0325f298850c2

                                                                                                                          SHA1

                                                                                                                          ed35b02fa029f1e724ed65c2de5de6e5c04f7042

                                                                                                                          SHA256

                                                                                                                          2e4319ff62c03a539b2b2f71768a0cfc0adcaedbcca69dbf235081fe2816248b

                                                                                                                          SHA512

                                                                                                                          af6c5734fd02b9ad3f202e95f9ff4368cf0dfdaffe0d9a88b781b196a0a3c44eef3d8f7c329ec6e3cbcd3e6ab7c49df7d715489539e631506ca1ae476007a6a6

                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 429886.crdownload

                                                                                                                          Filesize

                                                                                                                          431KB

                                                                                                                          MD5

                                                                                                                          fbbdc39af1139aebba4da004475e8839

                                                                                                                          SHA1

                                                                                                                          de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                                                                                          SHA256

                                                                                                                          630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                                                                                          SHA512

                                                                                                                          74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 429886.crdownload:SmartScreen

                                                                                                                          Filesize

                                                                                                                          7B

                                                                                                                          MD5

                                                                                                                          4047530ecbc0170039e76fe1657bdb01

                                                                                                                          SHA1

                                                                                                                          32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                                                                                          SHA256

                                                                                                                          82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                                                                                          SHA512

                                                                                                                          8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 666995.crdownload

                                                                                                                          Filesize

                                                                                                                          414KB

                                                                                                                          MD5

                                                                                                                          c850f942ccf6e45230169cc4bd9eb5c8

                                                                                                                          SHA1

                                                                                                                          51c647e2b150e781bd1910cac4061a2cee1daf89

                                                                                                                          SHA256

                                                                                                                          86e0eac8c5ce70c4b839ef18af5231b5f92e292b81e440193cdbdc7ed108049f

                                                                                                                          SHA512

                                                                                                                          2b3890241b8c8690aab0aed347daa778aba20f29f76e8b79b02953b6252324317520b91ea60d3ef73e42ad403f7a6e0e3f2a057799f21ed447dae7096b2f47d9

                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 745941.crdownload

                                                                                                                          Filesize

                                                                                                                          211KB

                                                                                                                          MD5

                                                                                                                          b805db8f6a84475ef76b795b0d1ed6ae

                                                                                                                          SHA1

                                                                                                                          7711cb4873e58b7adcf2a2b047b090e78d10c75b

                                                                                                                          SHA256

                                                                                                                          f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf

                                                                                                                          SHA512

                                                                                                                          62a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416

                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 817207.crdownload

                                                                                                                          Filesize

                                                                                                                          132KB

                                                                                                                          MD5

                                                                                                                          919034c8efb9678f96b47a20fa6199f2

                                                                                                                          SHA1

                                                                                                                          747070c74d0400cffeb28fbea17b64297f14cfbd

                                                                                                                          SHA256

                                                                                                                          e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

                                                                                                                          SHA512

                                                                                                                          745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 974798.crdownload

                                                                                                                          Filesize

                                                                                                                          15.9MB

                                                                                                                          MD5

                                                                                                                          0f743287c9911b4b1c726c7c7edcaf7d

                                                                                                                          SHA1

                                                                                                                          9760579e73095455fcbaddfe1e7e98a2bb28bfe0

                                                                                                                          SHA256

                                                                                                                          716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac

                                                                                                                          SHA512

                                                                                                                          2a6dd6288303700ef9cb06ae1efeb1e121c89c97708e5ecd15ed9b2a35d0ecff03d8da58b30daeadad89bd38dc4649521ada149fb457408e5a2bdf1512f88677

                                                                                                                        • C:\Windows\infpub.dat

                                                                                                                          Filesize

                                                                                                                          401KB

                                                                                                                          MD5

                                                                                                                          c4f26ed277b51ef45fa180be597d96e8

                                                                                                                          SHA1

                                                                                                                          e9efc622924fb965d4a14bdb6223834d9a9007e7

                                                                                                                          SHA256

                                                                                                                          14d82a676b63ab046ae94fa5e41f9f69a65dc7946826cb3d74cea6c030c2f958

                                                                                                                          SHA512

                                                                                                                          afc2a8466f106e81d423065b07aed2529cbf690ab4c3e019334f1bedfb42dc0e0957be83d860a84b7285bd49285503bfe95a1cf571a678dbc9bdb07789da928e

                                                                                                                        • \??\pipe\LOCAL\crashpad_2612_YRURGPASAZGUHRWF

                                                                                                                          MD5

                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                          SHA1

                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                          SHA256

                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                          SHA512

                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                        • memory/408-1294-0x00000000014C0000-0x00000000014E5000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          148KB

                                                                                                                        • memory/408-1277-0x00000000014C0000-0x00000000014E5000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          148KB

                                                                                                                        • memory/564-1846-0x0000000002C10000-0x0000000002C78000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/564-1853-0x0000000002C10000-0x0000000002C78000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/696-1933-0x000001077CF20000-0x000001077DF14000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          16.0MB

                                                                                                                        • memory/696-1952-0x00000107186C0000-0x0000010719C4E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          21.6MB

                                                                                                                        • memory/760-1802-0x0000000002A40000-0x0000000002AA8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/760-1799-0x0000000002A40000-0x0000000002AA8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/760-1792-0x0000000002A40000-0x0000000002AA8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/1420-1835-0x0000000002920000-0x0000000002988000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/1420-1843-0x0000000002920000-0x0000000002988000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/2516-1855-0x0000000000E60000-0x0000000000EC8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/2516-1863-0x0000000000E60000-0x0000000000EC8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          416KB

                                                                                                                        • memory/2748-1290-0x0000000000500000-0x0000000000525000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          148KB

                                                                                                                        • memory/5376-1337-0x0000000000700000-0x000000000076E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          440KB

                                                                                                                        • memory/5908-1195-0x0000000006B70000-0x0000000006BD6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/6108-528-0x0000000005590000-0x00000000055E6000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          344KB

                                                                                                                        • memory/6108-526-0x0000000005400000-0x0000000005492000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          584KB

                                                                                                                        • memory/6108-525-0x0000000005910000-0x0000000005EB4000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/6108-527-0x0000000005310000-0x000000000531A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/6108-524-0x0000000005250000-0x00000000052EC000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          624KB

                                                                                                                        • memory/6108-523-0x0000000000850000-0x000000000088C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          240KB