Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-07-2024 19:33

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 16 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Drops startup file
    • Sets desktop wallpaper using registry
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • System Location Discovery: System Language Discovery
      • Views/modifies file attributes
      PID:248
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:4404
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1912
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 245431721936028.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3124
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +s F:\$RECYCLE
      2⤵
      • System Location Discovery: System Language Discovery
      • Views/modifies file attributes
      PID:3024
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2988
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @[email protected] vs
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1652
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:4000
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3336
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2348
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyrzxkvzsxw219" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\reg.exe
        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyrzxkvzsxw219" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:1892
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1432
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4128
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:892
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:5480
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5488
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:5496
    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2236
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:4764
  • C:\Users\Admin\Desktop\@[email protected]
    "C:\Users\Admin\Desktop\@[email protected]"
    1⤵
    • Executes dropped EXE
    • Sets desktop wallpaper using registry
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:3288
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\Desktop\MergeConvertFrom.dotm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2756
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8cabb9758,0x7ff8cabb9768,0x7ff8cabb9778
      2⤵
        PID:1860
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 --field-trial-handle=1812,i,8519422733133918774,8820373410712594870,131072 /prefetch:2
        2⤵
          PID:3056
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1836 --field-trial-handle=1812,i,8519422733133918774,8820373410712594870,131072 /prefetch:8
          2⤵
            PID:708
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2136 --field-trial-handle=1812,i,8519422733133918774,8820373410712594870,131072 /prefetch:8
            2⤵
              PID:2172
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2932 --field-trial-handle=1812,i,8519422733133918774,8820373410712594870,131072 /prefetch:1
              2⤵
                PID:456
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2940 --field-trial-handle=1812,i,8519422733133918774,8820373410712594870,131072 /prefetch:1
                2⤵
                  PID:2752
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4468 --field-trial-handle=1812,i,8519422733133918774,8820373410712594870,131072 /prefetch:1
                  2⤵
                    PID:4104
                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                  1⤵
                    PID:2588
                  • C:\Windows\system32\OpenWith.exe
                    C:\Windows\system32\OpenWith.exe -Embedding
                    1⤵
                    • Modifies registry class
                    • Suspicious use of SetWindowsHookEx
                    PID:548
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:4768
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8cabb9758,0x7ff8cabb9768,0x7ff8cabb9778
                      2⤵
                        PID:1832
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1144 --field-trial-handle=1840,i,10626977292733976252,15384081441779182832,131072 /prefetch:2
                        2⤵
                          PID:2012
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1840,i,10626977292733976252,15384081441779182832,131072 /prefetch:8
                          2⤵
                            PID:340
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 --field-trial-handle=1840,i,10626977292733976252,15384081441779182832,131072 /prefetch:8
                            2⤵
                              PID:2924
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2880 --field-trial-handle=1840,i,10626977292733976252,15384081441779182832,131072 /prefetch:1
                              2⤵
                                PID:1144
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1840,i,10626977292733976252,15384081441779182832,131072 /prefetch:1
                                2⤵
                                  PID:3648
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3996 --field-trial-handle=1840,i,10626977292733976252,15384081441779182832,131072 /prefetch:1
                                  2⤵
                                    PID:2704
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:4120
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                    1⤵
                                    • Enumerates system info in registry
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:400
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8cabb9758,0x7ff8cabb9768,0x7ff8cabb9778
                                      2⤵
                                        PID:2496
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1532 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:2
                                        2⤵
                                          PID:4156
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1820 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:8
                                          2⤵
                                            PID:3332
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2088 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:8
                                            2⤵
                                              PID:708
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2884 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:1
                                              2⤵
                                                PID:2780
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:1
                                                2⤵
                                                  PID:4152
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4436 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:1
                                                  2⤵
                                                    PID:2588
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3496 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:1
                                                    2⤵
                                                      PID:4684
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3036 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:1
                                                      2⤵
                                                        PID:4400
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3096 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:8
                                                        2⤵
                                                          PID:4732
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3728 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:8
                                                          2⤵
                                                            PID:4128
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:8
                                                            2⤵
                                                              PID:2704
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5632 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:8
                                                              2⤵
                                                                PID:432
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 --field-trial-handle=1828,i,15921551895118556539,1090173506662972052,131072 /prefetch:8
                                                                2⤵
                                                                  PID:5036
                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                1⤵
                                                                  PID:3876
                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                  C:\Windows\system32\AUDIODG.EXE 0x3f4
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:716
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                  1⤵
                                                                  • Enumerates system info in registry
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5532
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8cabb9758,0x7ff8cabb9768,0x7ff8cabb9778
                                                                    2⤵
                                                                      PID:5540
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1532 --field-trial-handle=1852,i,6034474269808219348,14486708395339902625,131072 /prefetch:2
                                                                      2⤵
                                                                        PID:5696
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1804 --field-trial-handle=1852,i,6034474269808219348,14486708395339902625,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:5704
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1852,i,6034474269808219348,14486708395339902625,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5716
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2836 --field-trial-handle=1852,i,6034474269808219348,14486708395339902625,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:5788
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2844 --field-trial-handle=1852,i,6034474269808219348,14486708395339902625,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:5800
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4496 --field-trial-handle=1852,i,6034474269808219348,14486708395339902625,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:6140
                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                1⤵
                                                                                  PID:5972
                                                                                • C:\Windows\System32\SystemSettingsBroker.exe
                                                                                  C:\Windows\System32\SystemSettingsBroker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:5288
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s RmSvc
                                                                                    1⤵
                                                                                      PID:5336
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k localservice -s SstpSvc
                                                                                      1⤵
                                                                                        PID:5356
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4804
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                                                                        1⤵
                                                                                          PID:5416

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                        Persistence

                                                                                        Boot or Logon Autostart Execution

                                                                                        1
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1547.001

                                                                                        Privilege Escalation

                                                                                        Boot or Logon Autostart Execution

                                                                                        1
                                                                                        T1547

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1547.001

                                                                                        Defense Evasion

                                                                                        File and Directory Permissions Modification

                                                                                        2
                                                                                        T1222

                                                                                        Windows File and Directory Permissions Modification

                                                                                        1
                                                                                        T1222.001

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        Hide Artifacts

                                                                                        1
                                                                                        T1564

                                                                                        Hidden Files and Directories

                                                                                        1
                                                                                        T1564.001

                                                                                        Credential Access

                                                                                        Unsecured Credentials

                                                                                        1
                                                                                        T1552

                                                                                        Credentials In Files

                                                                                        1
                                                                                        T1552.001

                                                                                        Discovery

                                                                                        Browser Information Discovery

                                                                                        1
                                                                                        T1217

                                                                                        System Information Discovery

                                                                                        3
                                                                                        T1082

                                                                                        System Location Discovery

                                                                                        1
                                                                                        T1614

                                                                                        System Language Discovery

                                                                                        1
                                                                                        T1614.001

                                                                                        Query Registry

                                                                                        2
                                                                                        T1012

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        1
                                                                                        T1005

                                                                                        Impact

                                                                                        Defacement

                                                                                        1
                                                                                        T1491

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\15ce4e84-ddb6-4027-8338-878e6867281a.tmp
                                                                                          Filesize

                                                                                          137KB

                                                                                          MD5

                                                                                          5c7f0f807a5922ce34070eb46104ae5c

                                                                                          SHA1

                                                                                          ffdf1fdabdbe71f276d76678fe9f310d91ba7de6

                                                                                          SHA256

                                                                                          9c1bd8ce9b69162a5ab006222a216e781f6ce8d2069ff60363e1fa1ba9b8dfa7

                                                                                          SHA512

                                                                                          b41f320c5b989e5b32386c42fee23584e55346e5321c008fa71d9f260ef74c18260bf6f01324c074cdffa814c827bea108861d82a43821c09c801ff9366e5c84

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                          Filesize

                                                                                          40B

                                                                                          MD5

                                                                                          acdad9483d3f27ed7e86c7f0116d8ad9

                                                                                          SHA1

                                                                                          dd2cfd176ad33d12ba7e6d260e1069b1dd4490c4

                                                                                          SHA256

                                                                                          bff5b4fff4b34ed3ea2754985b5ba1a8d6921517b0fa370f71f37ee0845552ba

                                                                                          SHA512

                                                                                          6e3ab4b6cfa73a7ad3c36fa621b1d2817b26e8e3613b78a40df6691d65e1486e6c2281efa0f8d3f30d2c6647b7ba3430a8be77df770f1cc575e8db76be6836a2

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\294587b4-e620-468d-9844-274e139e4608.tmp
                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          b50fc5430126106c3f8d3e0a1f77618a

                                                                                          SHA1

                                                                                          b8072be2d6d5f6f40616e11b64398107a94357e1

                                                                                          SHA256

                                                                                          28d4abc311504c069a0108277ccd6dacbe717ee787fce5964278ba62f4b5c715

                                                                                          SHA512

                                                                                          c4df2aefa6b61ed2af8a0f4e58e0e0e004ede0ca0b76bdff61f79f9ac2cfd0628b7d6364ebc4c5c159ca8a399d9b74197a2fd6160b5933133f29912168b639a8

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                          Filesize

                                                                                          480B

                                                                                          MD5

                                                                                          70675af35cdd484a51600b43895e9f22

                                                                                          SHA1

                                                                                          160b1c1856d7164e483a7bd4f4925518c55fcb89

                                                                                          SHA256

                                                                                          8deff0a95b6778b7f7e03e2b0dd68eee0ebf3ac373ce4a2a8d60931b4e1ae878

                                                                                          SHA512

                                                                                          d92062790945fbd28ef4fc9a1e42364d6d4a1e4b161b0ce880a041d1afb15c4fac0e039563929cbae2de4b65c418aea92d671ed162b15e091bc93a84fcd7aa2f

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          51ff552221755baf3aacae1ed156d71e

                                                                                          SHA1

                                                                                          6c03c2206d6ea54f5810404a42002a755fa40594

                                                                                          SHA256

                                                                                          86f82756fe22ca1fa11846dec2cf6b5bd98c8d7f2bcae34cfbdfca2ecb2a2d00

                                                                                          SHA512

                                                                                          d51989b358d32cee92c25f2c386986ed0d2b8671c926d75bf1517216ffd30bbee99215e885c2be7d1a53f9ac43848c9c498ed547fc24cda020b18d3b695960a1

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                          Filesize

                                                                                          826B

                                                                                          MD5

                                                                                          9df3e5e5498c39e8592243be4e001f9e

                                                                                          SHA1

                                                                                          6f429772a5d47b7a07cbf463454ca2c85b1deb4b

                                                                                          SHA256

                                                                                          56a4ad1a7b63fbd4819cdb7b7cd65fecb9bc7e4abc5828a58c09d2405a581912

                                                                                          SHA512

                                                                                          1669ab591d87da6b464e776c55528b55a83887deff82c60c3071b90a48ccc3cb64ce39933a087c057a4f0cf4dafdcb57563648e520a7c28dd1345219e5f95f5b

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          d79aeec77da9ae6e50ba32b42b24d97f

                                                                                          SHA1

                                                                                          0289c199cdc51105fb008671830fc6aff59803e5

                                                                                          SHA256

                                                                                          36b909f442bd67cd41f0da2d67bb6e4932f4b8c90985b301e138503d87758f8a

                                                                                          SHA512

                                                                                          ef19e50771ebbb7e6bf8b619bccddae81b8b305c4f56accab8bf85c45dfba59173d1afc513460857f72e133e390095986d32a1205ed8ad25d17b9214e40053cd

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                          Filesize

                                                                                          826B

                                                                                          MD5

                                                                                          dacc4e4b499d1768af8452bb1af5c20a

                                                                                          SHA1

                                                                                          a4f7c52005c753977ca2de984ca710a6d08df3c2

                                                                                          SHA256

                                                                                          522eafbcf1072c8f3d366e29421a5cf5315c6e8d0393370b05cc9649acb648f0

                                                                                          SHA512

                                                                                          bc10d5d79fd827be11fcf1d87c02409b7c2c9fcbb25fe83067c3eb51b78fb5490d0c3c19e38864bef4a39522e7cd1f88234b723ce60230af804683a92e78ef7f

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                          Filesize

                                                                                          872B

                                                                                          MD5

                                                                                          09e8a363baf851cfba8eb461bbceab47

                                                                                          SHA1

                                                                                          90284990da3348e78c2b1b97513fd4e09a9856a9

                                                                                          SHA256

                                                                                          18c7629a9207a7e4df1bf8f053071982cdcc77e39b3ecc1f83b653eea37d720a

                                                                                          SHA512

                                                                                          448229396b444160082e0bb4845a4498074147a3e286aa0767afe54b6383d26eb60827fd312ec7875d7c7ccdfc1fe3bbc17635f9763b53f6c991f773efa43f57

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                          Filesize

                                                                                          874B

                                                                                          MD5

                                                                                          e0a13794c0315a685a5f35db197d9756

                                                                                          SHA1

                                                                                          6dafe4f976d8ceda2550dc5762653ac0c60105bd

                                                                                          SHA256

                                                                                          a0f5bf752a735085c51fd5715826f8226c200b6b66c9be170840a131ac0195b1

                                                                                          SHA512

                                                                                          c6dadde0e36aa4b457ff98beb1ccfab8aa2fb2d75fadd65538c15ae48d95bc542d0b2eb4ed2e71c3c73883cf94d0b429d11cc7c598d036d2fa9dccfa92ae30bb

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                          Filesize

                                                                                          371B

                                                                                          MD5

                                                                                          d0652523f11ba6d7429b9f8362733800

                                                                                          SHA1

                                                                                          8a72a11fe68f61f9c39aac9e974a625ff67ee83e

                                                                                          SHA256

                                                                                          39d9fe8d9f8b27e391bc62a95cb4e132ef62f00d6e4393b1dd2f1c78ea1dfc3f

                                                                                          SHA512

                                                                                          4fa94f11e229af66cd4a0ab2d092ac8905ddf262bc15cbc792da8e53b6e47ac44dbb19f913054a8925c2df6c72b395a722ce3434c40ea92ec7cb2f812e69223b

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                          Filesize

                                                                                          371B

                                                                                          MD5

                                                                                          d61edbc94e2434991a6e30c3d8f96823

                                                                                          SHA1

                                                                                          42f8378c9a323b0000de3bb00d599c027ad9075e

                                                                                          SHA256

                                                                                          02741a2039da49de2da71c0afd1e4d79d0c202e8e72a99c6a095ab484db4edc9

                                                                                          SHA512

                                                                                          a5707b414230789cca72f8a7a39559d4101004786f8c49f6469923ac5eadda036ac08df89c624ef0c5ba7adbc571c0c903798731e7169c8d0206034eae5b94df

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          aa55051ff56a681bebf9d804fc0aa51c

                                                                                          SHA1

                                                                                          f92a6ded697cc38ed3febc121c8a0d0e96515795

                                                                                          SHA256

                                                                                          9dd5bec1b92237ddc82998512d416392025f129c26560abf12d52cccbd15d429

                                                                                          SHA512

                                                                                          0531b5e6c7623f5a808f7f5ba5a47b3de99277618cf085c239b20ce12e26b1b995e3dceee812e6d2cd0fc655a3f3ae9314648e32ccbdf63f7f9c0c335dabd581

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          414b38a6cb43e666bd11d34ea3cc431e

                                                                                          SHA1

                                                                                          30c62a3839384454f1b164ca7797604682869812

                                                                                          SHA256

                                                                                          9e6888ae1ddb8d4b6ce2518ca7732b1086e3599a4ef0edd6f1a60b4beeb5db5d

                                                                                          SHA512

                                                                                          5b91d46c82a084998767f37d7790b43df9d9986843fda714515ebe89f501ddd05f50f16a4e472efa596aa405f69f63edc3c2d030baba3731fc5ddbe4dbee26a0

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          7KB

                                                                                          MD5

                                                                                          a9d915e1e6e4202a9295acbcc34a3a93

                                                                                          SHA1

                                                                                          5972e8d429deab18b6e327f7d9f95575c84662b0

                                                                                          SHA256

                                                                                          aae0fe8af2340e73016d038bd2dde539397666f21e012a29ee53f0224f45253a

                                                                                          SHA512

                                                                                          ba03a9f21b07a4a4c006e79035264f73071c5aa6411511392e0354a6a1a8851c4d8fe1fd7fb868d4a39ed27d86b1c33b557c9a1979206b97618d1521d84df5bf

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                          Filesize

                                                                                          6KB

                                                                                          MD5

                                                                                          55161ac98c7da7b9be4f6701138b45cb

                                                                                          SHA1

                                                                                          52f8b37648950b0c97d19f1fb59d5cab1003e1a5

                                                                                          SHA256

                                                                                          957090ef923a9872b122c46cf11b1e1db493c51fc95a452de0d9dbba46e5b521

                                                                                          SHA512

                                                                                          7b9b7a70aaecae75d894a1ec4def3826fa6e7ccaad506b327e001554cdf3890390ead3f9260888a7eba6212de33188f391b8c1b0f90252d0c996417e72c0b672

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                          Filesize

                                                                                          15KB

                                                                                          MD5

                                                                                          3d0d83b71567c4ee11e0afd86e7af0e3

                                                                                          SHA1

                                                                                          54fd88b403acef7eccd4dcff52040302ff708a55

                                                                                          SHA256

                                                                                          87d595bd1fabd993c1ff6b8ddf903584e8da2e1fce47b05cc3314d37b661542a

                                                                                          SHA512

                                                                                          23aac6c31bdfe633a2b1d6a327ea7bf9fae7976d2d4b54d453644a9981121c5f6ada786cda82c37727a4b724e20d8c3648f2fb1c6f53166e5902f703122763b1

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\b7b047c4-4ad4-47b4-9807-992624cacb0a\index-dir\the-real-index
                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          812c174e91d315562ae0feee1dd98bcd

                                                                                          SHA1

                                                                                          33f9543be34473d60f11d31ef79917182d4c6117

                                                                                          SHA256

                                                                                          540352df8f74eb2ec296a7968239c0f981b3e404fad5a75928705787499e085c

                                                                                          SHA512

                                                                                          855aceef61329354ba19d046a892299e403c7e6bf8b897e66d7ecc4b91dbcd3d8fcd71674cbe40a2cc624174c0b3d3f193980a09a078229ac6af950cb3039ea0

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\b7b047c4-4ad4-47b4-9807-992624cacb0a\index-dir\the-real-index~RFe58c484.TMP
                                                                                          Filesize

                                                                                          48B

                                                                                          MD5

                                                                                          71b23d9a63d5a4b3a33160a00843eec6

                                                                                          SHA1

                                                                                          1bbfa58f34d949d67bde1c13d23c818ba7575606

                                                                                          SHA256

                                                                                          dc85386a79052920dd556014b94974fdf816c1039aa1b6230caa0dfc02b81587

                                                                                          SHA512

                                                                                          4fd7ad8324cf04940bff0ae5122646580655511caa5ab99365c1c147231c16677ca7a6c12065403f5bb345470ed25f79701ef36c5954ba917a633f4b5fddb5bc

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                          Filesize

                                                                                          114B

                                                                                          MD5

                                                                                          887b271370b37e29a74f772c4206f25e

                                                                                          SHA1

                                                                                          e7a6f9baf353ba39da1391d60ee0b92b4e31558d

                                                                                          SHA256

                                                                                          d1faf2ae89e02ecf16aa685f46a245465d80c2d82b32ca211c672f47d10e3bf4

                                                                                          SHA512

                                                                                          fb338101d0e26ab6ac4f71abe95bfd23b65a0e7f58bcf56be008ac3c1eefebe1294f9be496576cf8dcf0c2d605cd03dd81a68ad24f9115c1db865af3e6b527aa

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                          Filesize

                                                                                          176B

                                                                                          MD5

                                                                                          626cd62df772dccefc48471f06b0c3d5

                                                                                          SHA1

                                                                                          15ad2415ad9707b55ca3b8f319c3c99762b6fef0

                                                                                          SHA256

                                                                                          0944ac3afe53dad49c6427123598f2063616a88587920a5d2c9a648b20aa145e

                                                                                          SHA512

                                                                                          a73809b3da24f2377d1368f2c58a40a1989bdb2876f8c84770e91c1e97b88a996031c471e376059b202ac74512e96630df5da60ac84057849dcec9cb921436ad

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
                                                                                          Filesize

                                                                                          112B

                                                                                          MD5

                                                                                          a7fb54ddbe2f894f9cf42e2e389ea24e

                                                                                          SHA1

                                                                                          9df30169819b37e4ce0155d54d9d18617bc2eff2

                                                                                          SHA256

                                                                                          3b19b869ceda81ee4064b762becc4c7684ab7dd88da4ec024fffbfeb363ff914

                                                                                          SHA512

                                                                                          186dc05164f45d9a061263ef2514456d131430a436ed2a786294f1d4cceeebf498ecccf0cb37841ad5e877db5a87e328d59a05bd48eacdaac200bd48c4b53447

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe58b282.TMP
                                                                                          Filesize

                                                                                          119B

                                                                                          MD5

                                                                                          4f1534246b40256663dfc9d02542a825

                                                                                          SHA1

                                                                                          e721836a788e849f0062ab508cb6463bd417756f

                                                                                          SHA256

                                                                                          3bf32bb6c15ed871e2502711a98a835d047dc73312b60a943e3eb0b08777ace8

                                                                                          SHA512

                                                                                          d0a45ba5a5bee545564746459ad5fa22a097bd4c6c0a4b52e46d1839ac2068f019d4edd4fa9268415f3861bdc09c5302f232d6d41fc4c52ff812a76b50ee1019

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT
                                                                                          Filesize

                                                                                          16B

                                                                                          MD5

                                                                                          46295cac801e5d4857d09837238a6394

                                                                                          SHA1

                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                          SHA256

                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                          SHA512

                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\MANIFEST-000001
                                                                                          Filesize

                                                                                          41B

                                                                                          MD5

                                                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                          SHA1

                                                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                          SHA256

                                                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                          SHA512

                                                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                                          Filesize

                                                                                          72B

                                                                                          MD5

                                                                                          9faf4169ade0ec0d9684d7ed5f727405

                                                                                          SHA1

                                                                                          34f201a79591a4cf0cecface2ffb8fead45f7a47

                                                                                          SHA256

                                                                                          48663d1b1d0d8ed64d2ea5eda0d38991c66e03d849f7783e97bf9823fe551925

                                                                                          SHA512

                                                                                          a5bbf555e81e0a72aedcdb5947c8fea572c0725016ad0b5ffa1aa7c6b5acec58f56164e45d890181c1f8d82b8c2342f9f05ede9e3ace6d8c95e296dd084f8804

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58c484.TMP
                                                                                          Filesize

                                                                                          48B

                                                                                          MD5

                                                                                          9548be6d16f04fc7e1ca6bcefe9a96cc

                                                                                          SHA1

                                                                                          7543535ce6cb7ad0c1a3bf3391e2a372d32f9ae1

                                                                                          SHA256

                                                                                          d83bc9d8c7a323f4436ff8a460de3b5aa0f041f93caaae755ff12d1f08ac24f4

                                                                                          SHA512

                                                                                          63c0999f05f77668a40de784b2543cb52b742fbb2e26521835a9bb7ed734b32897c5972a5da6ac1d6d13348d3d041ce95e9159987e52269f52e70e6f34ce0390

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b2c49b03-20d6-4ced-8afa-fb9d8901d6ac.tmp
                                                                                          Filesize

                                                                                          1B

                                                                                          MD5

                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                          SHA1

                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                          SHA256

                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                          SHA512

                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                          Filesize

                                                                                          162KB

                                                                                          MD5

                                                                                          99fddd0bae61ca4fd5b6fdffef38c2c1

                                                                                          SHA1

                                                                                          3546d148865825833763bd394d3c5b8abbb0b2a8

                                                                                          SHA256

                                                                                          473e308a9ea9a9fdbf8d9d0c53e2f426fa07c3643f121e1331797537ffb22549

                                                                                          SHA512

                                                                                          f8c075e70e8c378023db587f048a413483effc02cc7d0b288f58b08369beba55b1aead5e59bd25379bef1543a75a4adb45ed7924fc0caeb3ebb05ee13074d549

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                          Filesize

                                                                                          162KB

                                                                                          MD5

                                                                                          3cc5a4fe54d6c7cf079432be8dd70ae1

                                                                                          SHA1

                                                                                          78570cde0427fd02937665d55910cc80533ac8d4

                                                                                          SHA256

                                                                                          79d7607c71eccdef9ea6a784d5556744f661e59f32a616eea69485267ca7c6cf

                                                                                          SHA512

                                                                                          1d4f6ff450a05139623e354cac79883f4b3f9ddbf95881c42ced80ff9ec44c285174093ae80c9a08eda081e4487d7f2f415cb269f8f3714a98a8cf3926ca93e7

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                          Filesize

                                                                                          162KB

                                                                                          MD5

                                                                                          7c5bc224ad8ec71bbf45dbc5785904f1

                                                                                          SHA1

                                                                                          ea2d62485675e55f877cbbf155c50bbc720bd1c2

                                                                                          SHA256

                                                                                          77374a1fab896b37a41c2ce5133cae74611cf51fbea691d5405dfcfa87987f4b

                                                                                          SHA512

                                                                                          44882d42138ece4094985ac0cab777f17cb4f55cbd053810d79f84de17774ca2512700d44afb0cfa7b18d5d06cbbfc0aee858fd1a933216235f49b43bab954ec

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                          Filesize

                                                                                          162KB

                                                                                          MD5

                                                                                          f36d96a66d8621d97bc1fead2def7036

                                                                                          SHA1

                                                                                          88f495d7d206ef3e06af144b90fa65ac639949d7

                                                                                          SHA256

                                                                                          f914594b0d0902515cad24ed445a9738c8eb64a873d9c4caf24d2911b7725382

                                                                                          SHA512

                                                                                          60eb95a494f8d360db79de5b6f0fb556147a7c5fa336fa70ccf59da78a2cf96ea777d7d28de3ac8fa0e9501318718dfbe05e0efe086012d766f4002308660dca

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                          Filesize

                                                                                          295KB

                                                                                          MD5

                                                                                          6c38feca50c2c8d42b3926f879585ad5

                                                                                          SHA1

                                                                                          2ad663e2d9beb5139cc339ccd92d8748244890c5

                                                                                          SHA256

                                                                                          a1931ef4359ef2d9fcf3154c26911f04d937ac96f5f39d3265309f73ab3572e4

                                                                                          SHA512

                                                                                          bd9b0caec424c5155181cf922b2e602c1d4f2a653606c91d2cfe2acfaa65d355f7930b98bfa6cfe87c694e9826db98aae51b35417b5b11976759bc5d3def7198

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                                                                          Filesize

                                                                                          264KB

                                                                                          MD5

                                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                                          SHA1

                                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                          SHA256

                                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                          SHA512

                                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
                                                                                          Filesize

                                                                                          4B

                                                                                          MD5

                                                                                          e09f61118b4be1386d24242390fb563f

                                                                                          SHA1

                                                                                          ab5fb1c699c36b4510743fa24f0b06dc70ab8397

                                                                                          SHA256

                                                                                          99c931f38383eb00b3322318221f1f28e4272264eaac7da21afacf5cb4eda814

                                                                                          SHA512

                                                                                          ea751bfaa5cf483325bead5716ac726716089c6d7966f7da32c8bc4559d7e898f50b8ab7a6f936968981f18dc6aa987594c4dcdf8d6ea6de11bea57a278eb0f1

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                          Filesize

                                                                                          2B

                                                                                          MD5

                                                                                          99914b932bd37a50b983c5e7c90ae93b

                                                                                          SHA1

                                                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                          SHA256

                                                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                          SHA512

                                                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db
                                                                                          Filesize

                                                                                          24KB

                                                                                          MD5

                                                                                          b00f3f56c104c94e03cd2ad8452c14e7

                                                                                          SHA1

                                                                                          51b78e45015e0d9d62fbdf31b75a22535a107204

                                                                                          SHA256

                                                                                          ba2b669020334ff01a85bfc900ea4371ea557bd315f154875d9bdfdc16ae8b50

                                                                                          SHA512

                                                                                          93e1609be5bbb414c285f37432ce93294c3d1583ef46c7c6c570c122f0b166c34b0ad87de708005c8af97dee27923ba53395a34c2563cdadf3c0a708848b3525

                                                                                        • C:\Users\Admin\AppData\Local\Temp\245431721936028.bat
                                                                                          Filesize

                                                                                          340B

                                                                                          MD5

                                                                                          3867f2ec82a7d77c9ffefb1aac8b7903

                                                                                          SHA1

                                                                                          06fccf19b9c498b5afa2b35da00e3ab28d56f785

                                                                                          SHA256

                                                                                          4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

                                                                                          SHA512

                                                                                          b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

                                                                                        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                          Filesize

                                                                                          933B

                                                                                          MD5

                                                                                          7e6b6da7c61fcb66f3f30166871def5b

                                                                                          SHA1

                                                                                          00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                          SHA256

                                                                                          4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                          SHA512

                                                                                          e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          6e16962bc5befe79a9b4d6aeb7cd3cf5

                                                                                          SHA1

                                                                                          5a98cc886941a9dd6031b341196f657d890a53fb

                                                                                          SHA256

                                                                                          f1246d94d632427862a0d75270f27dbbce032039ee282bca14dcc1ef2e01b651

                                                                                          SHA512

                                                                                          930b46079e58119d6fe71d1a9bc251369fcf2fad2778abc457030fef7c92f8042f9d60f76f9cf9ca33afb49307c4fbd5b089634523498d9f7aa9c1f8eba4d6ba

                                                                                        • C:\Users\Admin\AppData\Local\Temp\b.wnry
                                                                                          Filesize

                                                                                          1.4MB

                                                                                          MD5

                                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                                          SHA1

                                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                          SHA256

                                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                          SHA512

                                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\c.wnry
                                                                                          Filesize

                                                                                          780B

                                                                                          MD5

                                                                                          93f33b83f1f263e2419006d6026e7bc1

                                                                                          SHA1

                                                                                          1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                          SHA256

                                                                                          ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                          SHA512

                                                                                          45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                        • C:\Users\Admin\AppData\Local\Temp\m.vbs
                                                                                          Filesize

                                                                                          219B

                                                                                          MD5

                                                                                          82a1fc4089755cb0b5a498ffdd52f20f

                                                                                          SHA1

                                                                                          0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                                                                          SHA256

                                                                                          7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                                                                          SHA512

                                                                                          1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
                                                                                          Filesize

                                                                                          46KB

                                                                                          MD5

                                                                                          95673b0f968c0f55b32204361940d184

                                                                                          SHA1

                                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                          SHA256

                                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                          SHA512

                                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
                                                                                          Filesize

                                                                                          53KB

                                                                                          MD5

                                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                                          SHA1

                                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                          SHA256

                                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                          SHA512

                                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
                                                                                          Filesize

                                                                                          77KB

                                                                                          MD5

                                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                                          SHA1

                                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                          SHA256

                                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                          SHA512

                                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
                                                                                          Filesize

                                                                                          38KB

                                                                                          MD5

                                                                                          17194003fa70ce477326ce2f6deeb270

                                                                                          SHA1

                                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                                          SHA256

                                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                          SHA512

                                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
                                                                                          Filesize

                                                                                          39KB

                                                                                          MD5

                                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                                          SHA1

                                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                          SHA256

                                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                          SHA512

                                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                                          SHA1

                                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                                          SHA256

                                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                          SHA512

                                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                                          SHA1

                                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                          SHA256

                                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                          SHA512

                                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                          SHA1

                                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                          SHA256

                                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                          SHA512

                                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                                          SHA1

                                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                          SHA256

                                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                          SHA512

                                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
                                                                                          Filesize

                                                                                          37KB

                                                                                          MD5

                                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                                          SHA1

                                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                          SHA256

                                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                          SHA512

                                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
                                                                                          Filesize

                                                                                          37KB

                                                                                          MD5

                                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                                          SHA1

                                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                                          SHA256

                                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                          SHA512

                                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          3d59bbb5553fe03a89f817819540f469

                                                                                          SHA1

                                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                          SHA256

                                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                          SHA512

                                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
                                                                                          Filesize

                                                                                          47KB

                                                                                          MD5

                                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                                          SHA1

                                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                          SHA256

                                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                          SHA512

                                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                                          SHA1

                                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                          SHA256

                                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                          SHA512

                                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          30a200f78498990095b36f574b6e8690

                                                                                          SHA1

                                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                          SHA256

                                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                          SHA512

                                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
                                                                                          Filesize

                                                                                          79KB

                                                                                          MD5

                                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                                          SHA1

                                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                          SHA256

                                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                          SHA512

                                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
                                                                                          Filesize

                                                                                          89KB

                                                                                          MD5

                                                                                          6735cb43fe44832b061eeb3f5956b099

                                                                                          SHA1

                                                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                          SHA256

                                                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                          SHA512

                                                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
                                                                                          Filesize

                                                                                          40KB

                                                                                          MD5

                                                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                                                          SHA1

                                                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                          SHA256

                                                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                          SHA512

                                                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          ff70cc7c00951084175d12128ce02399

                                                                                          SHA1

                                                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                          SHA256

                                                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                          SHA512

                                                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
                                                                                          Filesize

                                                                                          38KB

                                                                                          MD5

                                                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                          SHA1

                                                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                          SHA256

                                                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                          SHA512

                                                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
                                                                                          Filesize

                                                                                          37KB

                                                                                          MD5

                                                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                          SHA1

                                                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                          SHA256

                                                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                          SHA512

                                                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
                                                                                          Filesize

                                                                                          50KB

                                                                                          MD5

                                                                                          313e0ececd24f4fa1504118a11bc7986

                                                                                          SHA1

                                                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                          SHA256

                                                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                          SHA512

                                                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
                                                                                          Filesize

                                                                                          46KB

                                                                                          MD5

                                                                                          452615db2336d60af7e2057481e4cab5

                                                                                          SHA1

                                                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                          SHA256

                                                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                          SHA512

                                                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
                                                                                          Filesize

                                                                                          40KB

                                                                                          MD5

                                                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                          SHA1

                                                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                          SHA256

                                                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                          SHA512

                                                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          8d61648d34cba8ae9d1e2a219019add1

                                                                                          SHA1

                                                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                          SHA256

                                                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                          SHA512

                                                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
                                                                                          Filesize

                                                                                          37KB

                                                                                          MD5

                                                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                                                          SHA1

                                                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                          SHA256

                                                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                          SHA512

                                                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
                                                                                          Filesize

                                                                                          41KB

                                                                                          MD5

                                                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                                                          SHA1

                                                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                          SHA256

                                                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                          SHA512

                                                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
                                                                                          Filesize

                                                                                          91KB

                                                                                          MD5

                                                                                          8419be28a0dcec3f55823620922b00fa

                                                                                          SHA1

                                                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                          SHA256

                                                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                          SHA512

                                                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                        • C:\Users\Admin\AppData\Local\Temp\r.wnry
                                                                                          Filesize

                                                                                          864B

                                                                                          MD5

                                                                                          3e0020fc529b1c2a061016dd2469ba96

                                                                                          SHA1

                                                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                          SHA256

                                                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                          SHA512

                                                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\s.wnry
                                                                                          Filesize

                                                                                          2.9MB

                                                                                          MD5

                                                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                                                          SHA1

                                                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                          SHA256

                                                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                          SHA512

                                                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                        • C:\Users\Admin\AppData\Local\Temp\t.wnry
                                                                                          Filesize

                                                                                          64KB

                                                                                          MD5

                                                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                                                          SHA1

                                                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                          SHA256

                                                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                          SHA512

                                                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                                          SHA1

                                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                          SHA256

                                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                          SHA512

                                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                                                                                          Filesize

                                                                                          20KB

                                                                                          MD5

                                                                                          8495400f199ac77853c53b5a3f278f3e

                                                                                          SHA1

                                                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                                                          SHA256

                                                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                          SHA512

                                                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\u.wnry
                                                                                          Filesize

                                                                                          240KB

                                                                                          MD5

                                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                                          SHA1

                                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                          SHA256

                                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                          SHA512

                                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                        • C:\Users\Admin\Desktop\MergeConvertFrom.dotm
                                                                                          Filesize

                                                                                          548KB

                                                                                          MD5

                                                                                          21f3e9701871abfb410d321276dad646

                                                                                          SHA1

                                                                                          f3207dfe8bfa7c882e0fea8ec12b1b81f3e09269

                                                                                          SHA256

                                                                                          cb17cd04d392749205031920726c61925c27af16288798ce8c02cde43c48885f

                                                                                          SHA512

                                                                                          c96f693155a0c2e9ec3352bb950b7a1e1b3e311b55af92b778445165989b3fe82f351094365795d9bda37bd77180535307a9fc16f4ba4d0269e2c3cf769e69ae

                                                                                        • C:\Windows\INF\netrasa.PNF
                                                                                          Filesize

                                                                                          22KB

                                                                                          MD5

                                                                                          80648b43d233468718d717d10187b68d

                                                                                          SHA1

                                                                                          a1736e8f0e408ce705722ce097d1adb24ebffc45

                                                                                          SHA256

                                                                                          8ab9a39457507e405ade5ef9d723e0f89bc46d8d8b33d354b00d95847f098380

                                                                                          SHA512

                                                                                          eec0ac7e7abcf87b3f0f4522b0dd95c658327afb866ceecff3c9ff0812a521201d729dd71d43f3ac46536f8435d4a49ac157b6282077c7c1940a6668f3b3aea9

                                                                                        • \??\pipe\crashpad_1500_JPYSGQPAQCXMLBCK
                                                                                          MD5

                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                          SHA1

                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                          SHA256

                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                          SHA512

                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                        • memory/2756-1423-0x00007FF895760000-0x00007FF895770000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1628-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1629-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1630-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1631-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1417-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1422-0x00007FF895760000-0x00007FF895770000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1419-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1418-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/2756-1416-0x00007FF8982B0000-0x00007FF8982C0000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3608-39-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                          Filesize

                                                                                          64KB