Analysis

  • max time kernel
    316s
  • max time network
    314s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240730-en
  • resource tags

    arch:x64arch:x86image:win11-20240730-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    31-07-2024 05:15

General

  • Target

    Ransomware.WannaCry_Plus.zip

  • Size

    164KB

  • MD5

    717139fb84e9ead495b8918687e31324

  • SHA1

    2cecf0b6bc0e3c81c4e73aaa6d8297b25a8e6210

  • SHA256

    d62586f26a2e6fd14f4db21ef30eb79687623de35b42fc2903f62588484af384

  • SHA512

    e5aa4a855c80f6b5be8c0e22df0605f7ece4414a5ea15c8b75615f60d5da4067a10a9c7322499f465a582f745b31ebc961199c438ec844f437247d3d8fde0bd1

  • SSDEEP

    3072:v9LxwVWSr1lhL26yelP/X6OOKeRw+tms1YElsGaPYwI1bwecpI7kszBrDUEbvZ3V:Bjio5zvSOKMQpfEj71+sNs8wbiWQb9Ss

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 46 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Ransomware.WannaCry_Plus.zip
    1⤵
      PID:4092
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ff987993cb8,0x7ff987993cc8,0x7ff987993cd8
        2⤵
          PID:2732
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:2
          2⤵
            PID:1148
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:836
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:8
            2⤵
              PID:4880
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
              2⤵
                PID:3924
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                2⤵
                  PID:2204
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                  2⤵
                    PID:3300
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                    2⤵
                      PID:3952
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3936 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2104
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5052 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3160
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                      2⤵
                        PID:2112
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                        2⤵
                          PID:4080
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5356 /prefetch:8
                          2⤵
                            PID:408
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5376 /prefetch:8
                            2⤵
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3584
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:1
                            2⤵
                              PID:4396
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                              2⤵
                                PID:392
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                                2⤵
                                  PID:3420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:1
                                  2⤵
                                    PID:4080
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                    2⤵
                                      PID:1080
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:8
                                      2⤵
                                      • Subvert Trust Controls: Mark-of-the-Web Bypass
                                      • NTFS ADS
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3812
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6204 /prefetch:8
                                      2⤵
                                        PID:4396
                                      • C:\Users\Admin\Downloads\WannaCry.EXE
                                        "C:\Users\Admin\Downloads\WannaCry.EXE"
                                        2⤵
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Sets desktop wallpaper using registry
                                        • System Location Discovery: System Language Discovery
                                        PID:412
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h .
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Views/modifies file attributes
                                          PID:4984
                                        • C:\Windows\SysWOW64\icacls.exe
                                          icacls . /grant Everyone:F /T /C /Q
                                          3⤵
                                          • Modifies file permissions
                                          • System Location Discovery: System Language Discovery
                                          PID:652
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:2304
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c 126241722403037.bat
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:3960
                                          • C:\Windows\SysWOW64\cscript.exe
                                            cscript.exe //nologo m.vbs
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5068
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h +s F:\$RECYCLE
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Views/modifies file attributes
                                          PID:4172
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1204
                                          • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                            TaskData\Tor\taskhsvc.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4596
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c start /b @[email protected] vs
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1584
                                          • C:\Users\Admin\Downloads\@[email protected]
                                            4⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1928
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                              5⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:3960
                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                wmic shadowcopy delete
                                                6⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4560
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:2964
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1116
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • Sets desktop wallpaper using registry
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4584
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nkomeziugdzkba261" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:3568
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nkomeziugdzkba261" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                            4⤵
                                            • Adds Run key to start application
                                            • System Location Discovery: System Language Discovery
                                            • Modifies registry key
                                            PID:2768
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:3808
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:128
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1080
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3820
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4084
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:4224
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1172
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:676
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:4832
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1152
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4952
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:4228
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4952
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1424
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:4468
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2492
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3108
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:4300
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:128
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1808
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:2472
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:1
                                        2⤵
                                          PID:2788
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4440 /prefetch:1
                                          2⤵
                                            PID:1584
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                            2⤵
                                              PID:2344
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,10509186703121011838,14825284193317917525,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:1
                                              2⤵
                                                PID:3920
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4560
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:4736
                                                • C:\Windows\system32\vssvc.exe
                                                  C:\Windows\system32\vssvc.exe
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1076
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                  1⤵
                                                  • Enumerates system info in registry
                                                  • Modifies registry class
                                                  • NTFS ADS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:484
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff987993cb8,0x7ff987993cc8,0x7ff987993cd8
                                                    2⤵
                                                      PID:2780
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1724 /prefetch:2
                                                      2⤵
                                                        PID:864
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 /prefetch:3
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3544
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:8
                                                        2⤵
                                                          PID:232
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                                          2⤵
                                                            PID:1560
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                                            2⤵
                                                              PID:4560
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2432 /prefetch:1
                                                              2⤵
                                                                PID:468
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2912 /prefetch:1
                                                                2⤵
                                                                  PID:800
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5068
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3476 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:544
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                                                  2⤵
                                                                    PID:1196
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2456 /prefetch:8
                                                                    2⤵
                                                                      PID:2816
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3604 /prefetch:8
                                                                      2⤵
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1400
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                                                                      2⤵
                                                                        PID:3588
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                                                                        2⤵
                                                                          PID:4148
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                                                                          2⤵
                                                                            PID:1556
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                                                            2⤵
                                                                              PID:4560
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:1
                                                                              2⤵
                                                                                PID:3152
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                                                                                2⤵
                                                                                  PID:4356
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1428
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2756
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3004 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4000
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1060
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7112 /prefetch:8
                                                                                          2⤵
                                                                                          • NTFS ADS
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4328
                                                                                        • C:\Windows\System32\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\ILOVEYOU.vbs"
                                                                                          2⤵
                                                                                            PID:1992
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1216
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7220 /prefetch:8
                                                                                              2⤵
                                                                                                PID:1172
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3484 /prefetch:8
                                                                                                2⤵
                                                                                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                • NTFS ADS
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4316
                                                                                              • C:\Users\Admin\Downloads\Kiray.exe
                                                                                                "C:\Users\Admin\Downloads\Kiray.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies system executable filetype association
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4660
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:3428
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7244 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:3692
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7360 /prefetch:8
                                                                                                    2⤵
                                                                                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                    • NTFS ADS
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:4392
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1300 /prefetch:2
                                                                                                    2⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:4952
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3352
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5468 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:3324
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1720,3932031595669283455,16306352530737434739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:8
                                                                                                        2⤵
                                                                                                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                        • NTFS ADS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:4800
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:1332
                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:5000
                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:760
                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\MyPics.a.exe"
                                                                                                            2⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Checks processor information in registry
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:3712
                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:3348
                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\NakedWife.exe"
                                                                                                            2⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            • Checks processor information in registry
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4948

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                          Filesize

                                                                                                          585B

                                                                                                          MD5

                                                                                                          744e7fa78dbc4b04bf7ce7a8ec3d8c6d

                                                                                                          SHA1

                                                                                                          618b9872e3c2859dfdcdae66bdc0ab105f88e249

                                                                                                          SHA256

                                                                                                          f7e84e63307ad2d4155906ec874ebf8789b02664f3cbf0a5878719d2c59047b3

                                                                                                          SHA512

                                                                                                          eabf12290754d1d327e9ba90b26393805327b67cd0711cd555e0acfba9a3074a8d862487c0a8a54ee928a8ff9ca29afdbb5fbd1444b01cf76fdd703674b10235

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          87fed7c1b9a95ae9ea9cee05e1b225d2

                                                                                                          SHA1

                                                                                                          9f178046148c82c04cd1cff275bcf6cea4cdbf68

                                                                                                          SHA256

                                                                                                          7d05154011bf0c5bc132acf7dcb43dc5f1976a96a52537f4c8ee8ac767f29cf4

                                                                                                          SHA512

                                                                                                          e370724c56192b0918e5f8ccd618be2d25f322e9c5a00e5fd4b28018f6983ccfc360c58df2e7e0a6eb9bbb3807bfbde6146a2347c2926c0103dcae90363eeb63

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          6718350fbae0106667198cb11c5bfd26

                                                                                                          SHA1

                                                                                                          2adbcc85ccb2d1c1436b87ad4ad58a70569c1558

                                                                                                          SHA256

                                                                                                          ca348612ca83b1acc69fc4dbbaa5aa143c0810f92c52552eb1797180ca036194

                                                                                                          SHA512

                                                                                                          b98b739c5b99933a45bc3698a50e953421007a9d280b559d1bfb00d00a03f7138e270fc3e03082217db34938d4e0fadb9f786374f8de9dfb269fbf769bb7f5c9

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          44306f9933ec2557515e9b102adb86cc

                                                                                                          SHA1

                                                                                                          efe41ab5519fb033e0ac037c0e9a483819159825

                                                                                                          SHA256

                                                                                                          94cf01a90d600f8ef49b3d9935330b96aa81cb3ab49f9a8a1d9a349c6d861db0

                                                                                                          SHA512

                                                                                                          aca716387ed9f4df7eb54c987543b6b06f7d1da4e80ffd80e9ea879685ddb75e04b5b1769d9467b4fe2c2461b9850f34b952928ca32d2727b1a7f313aa7ea209

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                          Filesize

                                                                                                          152B

                                                                                                          MD5

                                                                                                          11ea5cccf354760abd587eb0ca739bf9

                                                                                                          SHA1

                                                                                                          3aac11e2afa2f15e89ad3c75859c3d721971a5e6

                                                                                                          SHA256

                                                                                                          25a4cf1c4536f3e66ff1b4d6c1289f3b3103aac0fd1ac6eb60c794ceff4291e0

                                                                                                          SHA512

                                                                                                          46b4177061d2aa17251c9e4e80e686eeab7228e25d884fbe0e415ed0a06d839dfb58f04ae6e4b57e51c02458ff93af29619d224fbcdf0906297d27d3b014599c

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          8e3925e3670d00435b2b5e7c53e51a46

                                                                                                          SHA1

                                                                                                          8fc93d6d31598c4e5041c5e7f6a17ef0b8a22885

                                                                                                          SHA256

                                                                                                          4a3c31525ada0c0e7f9f63a24d368382edadbe9ebbd599412b6476426ed0126b

                                                                                                          SHA512

                                                                                                          374c44256b4b52c443d632518368cca9877e296dd3a377277e458c26e0a203805b3989020133ae15012fa3eb8492d1009d70aba3eccfcbf3ed57067785b27d1a

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          7c5565825ce01f11f05aa18b4ed88732

                                                                                                          SHA1

                                                                                                          616c97409128a92418bfd04a3a09927b094de83a

                                                                                                          SHA256

                                                                                                          21c81a0c45c10ef2eb8fcb391a8c6bd6c850f5b5e64857abf90d440651d3877a

                                                                                                          SHA512

                                                                                                          8350f74963c46c1d2d34c48bf9f60ca5da257e13b32681405eb2bca494af7a8080c762fd3da1f03a9866b34e89dcdb97f75adfba36bb0eceea0def1b3d892121

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          6bb76eb2306edbf53681cde5bc4a0b52

                                                                                                          SHA1

                                                                                                          38043ad54220b9c7c52efc8606aaff9d5b61e360

                                                                                                          SHA256

                                                                                                          070f1373f8c1dfdbad93ec19b8edf192b95fc9213ad6d6b2523ad1b49b23f934

                                                                                                          SHA512

                                                                                                          aad2cd1ab36cb1b713546a3e4fe7183df0757068e6ff6fa9bd5b7ef59abb5d72969728529cdcde472b1706161917e0cdb0555db592311a9e1f73f9d7e24ef4e6

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          9ca6e52011d9b857788371fc754ad40d

                                                                                                          SHA1

                                                                                                          c8893d0a147eaa13123587f10d3df8f7b721c3c5

                                                                                                          SHA256

                                                                                                          595dac87264bb305b7edb6c72ae5393ad0508b5847f72a1b01839b273c9fc194

                                                                                                          SHA512

                                                                                                          19d1312a7fadeccc6e9aa73b4a51a4080bde3a19b3f6e68a5e7a4cf4956982f2e901865f5ac65230ac52672c553590390532f256fdac0b8c471e52777aebf416

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          6aa29645eac6c8235b9a25884365f6b4

                                                                                                          SHA1

                                                                                                          aad6d4558de45ca1127568b7d76cf55576c835ad

                                                                                                          SHA256

                                                                                                          d1556c9d69a160b82aea4264bd22cfba3f56000db88957298f142820a95fe6ee

                                                                                                          SHA512

                                                                                                          25933b621bf0e34dd6a097b57f8448d7ced0862f8bd5991196ea9141a813692c6515bcc472665d7e37188e1cedc8d4fcb68fe21ea3092c28913cb0881fef1762

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          a3c53fbbd97e8b88c95c31b8ea20d76f

                                                                                                          SHA1

                                                                                                          bcc9f4f7dc595f2537d855a569e6b3a01a979153

                                                                                                          SHA256

                                                                                                          cd03cdc65d90f419f2f3519eef8db8bb0d0e093cc3f8474680e2704c621fdc8f

                                                                                                          SHA512

                                                                                                          5ce1cf96993fce7068a727196822a68ee8cf912c9f580133dae36c29d817080ec59445f324bc3b9d595fa2503271631e5caa6ab2fea80287ac84fc2ca934fcde

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          e904d3a2ed2965178e002981f1f981c6

                                                                                                          SHA1

                                                                                                          98a139be5d497042f6cefef76acad5f1847ac0cb

                                                                                                          SHA256

                                                                                                          809d4491dd5ebc77146f25b331556f06beed8f0da252582b4f11429fa408f85b

                                                                                                          SHA512

                                                                                                          39e1609fddf62310c7fdb7e1a035e69db99f534215e22465483331a7705432bfa59488905e4dedaaa6f19ce2178a067115f372896a09596933ad45a8183720d5

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          9437a2493d479d09c4e3724dea371b31

                                                                                                          SHA1

                                                                                                          a42af9bed75ae62620e111574b96c9e72fdded4d

                                                                                                          SHA256

                                                                                                          f823d9c0b59be224d5a786cdbb67bb838a46d85650089fcb0f336c4dc0261534

                                                                                                          SHA512

                                                                                                          5ed0e0d4e60599b08669e8ace4fc6c3469505df3c7f6f76ca4161ce4db305e81f5841f3d71a177cb181f737d593809dd69cf7bf677b5567b528a9e751d217007

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          970dca376866e1f9a440dbc32cf604bd

                                                                                                          SHA1

                                                                                                          855c51cd1b2801a3afb7d190d5c24eaff6f853b1

                                                                                                          SHA256

                                                                                                          3ff21dc2f3aa318bf76f6ded223b90824912bb75902caa1c5fbc2d82983999e2

                                                                                                          SHA512

                                                                                                          273c4560d520211f3d6616aa47acdfca731c2b386a23249acee0267c8facd4d5d84d8869b872d27ce51946de9145359917a7993801c6c846ce373762831a3e3c

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          08872d823ef25ab5df09d38e84295501

                                                                                                          SHA1

                                                                                                          8cda01fc651a8b00da69bb3ae7afe4e580ac142d

                                                                                                          SHA256

                                                                                                          f3af0c26e4b697215cf6aa1f8922ca7cf0127117105f13073da17d2fac1bb6d8

                                                                                                          SHA512

                                                                                                          1d32803ab0f8c4723ba7f0a0fe6ba3eb080233888be5dafd0388397aa52218d2f933494191e382d3b587478e9acf0655a3e89036d77f188dc51d0c94bbccb1c6

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          2b2f0ef6a2a064468ca01e45a58baddd

                                                                                                          SHA1

                                                                                                          995964d5cbf9a728667ce76099026fdf949e8645

                                                                                                          SHA256

                                                                                                          f9205b9d21762a25eab8abab716656431b78fb367e5265d317963885940a552d

                                                                                                          SHA512

                                                                                                          4c78d935e0bef5ddd9435d3f4a7864559069874a5092cd4f7c69129aed2b0e14277d05c5441203cdaab4f99cb8cff92adbdf56047abfc5420a19196b996c2ec6

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          5KB

                                                                                                          MD5

                                                                                                          892e8844d7fd18836363e3758a82da5d

                                                                                                          SHA1

                                                                                                          537acb65e7b6ef45dd4a5b588d65e3b85426d391

                                                                                                          SHA256

                                                                                                          9ef4f9886c7c60a0e8a1916b1baadc26a72a71b7318a65064107e73a35384a18

                                                                                                          SHA512

                                                                                                          8d46a236b82d67fb1eb930f8adba8daf01a9e38a57892d61c22ad2a2116ecab5d17c4cffcb0de122572ba767f8f07a190c5b0d55daa47a9f2674c8361385c7e2

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                          Filesize

                                                                                                          7KB

                                                                                                          MD5

                                                                                                          bd9f42f3ad93da1bc372681a4ec53309

                                                                                                          SHA1

                                                                                                          1cbf8daf65f84379c4850070ab8a4bd0c4696f7d

                                                                                                          SHA256

                                                                                                          5e264afc0c7fededeb7234a166673075689bb47f697cd8fcf8cc3dfb379e27b4

                                                                                                          SHA512

                                                                                                          11e4cd121786f9cb2ffc8faf6f3545e48d19903319f1bd592139353dff5f888aa6e593e84f7176d48685d8028e78e8c2cb0107d9e9716aee0549af0fa727d2a0

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          3e92833604997b4e337574cd79a34487

                                                                                                          SHA1

                                                                                                          4f41ccedc3efc311b8751b6d6c73045f29f242a1

                                                                                                          SHA256

                                                                                                          44ce14e4a338ee40c9983fe3c3ae9d60894f8fb6d49676e5b1ef014ed25d603a

                                                                                                          SHA512

                                                                                                          9104ea5bcbe6adae3912e2938f5847971a6a2ed224aefb690cd4db873ee8d5aba6c586449b272f66e3ff2a01262a24b96763b8097fa3a046705e1a2d560fabf0

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          da9517ed40f8908a7f7e421a0d0c3952

                                                                                                          SHA1

                                                                                                          22bf232735e8f2e30c2e7dd9ec86328a562f587d

                                                                                                          SHA256

                                                                                                          dc084232deb8a0ef62b95d7622fab68473db39dc24f38120dab9c47ae1a54cfc

                                                                                                          SHA512

                                                                                                          d9470283e9b5225bfbec7a720a3ee6ee4da4d61f14b747118519051713f8ffd672afb5c13d4a02ec48f4dd65e918425acc91b454c4b93b8a46d8761489da82ac

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          1fb02b01f7efb6ada478043ec392e5d7

                                                                                                          SHA1

                                                                                                          ba095953d5f8990670335e0933b5f835f5bf8ff7

                                                                                                          SHA256

                                                                                                          6012a9db0d37c6fc07804352ca8e894ff2b39e577fa7902715590b33412bea27

                                                                                                          SHA512

                                                                                                          0d79b57bd84902a0eaed3a62b5bcb66b24dc7e374525c394882b059f2433a8864f1890dfd37247ecb448cebb7a7cbaa646e72ea84b7cd3f5aca682749be0d95f

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          2b24895baf8fa90d5020d865ba9328e0

                                                                                                          SHA1

                                                                                                          1a832bf93a25d6750bf043fb6a28d29bb882d0a7

                                                                                                          SHA256

                                                                                                          8d6664b63e81a22aea11b505d4d420138744b69a8e3cc27388b88e0859cc6a4e

                                                                                                          SHA512

                                                                                                          74f1c15b8921dbb05923351386cf0433832de9ced9f773184d091daaa172127b209644dfcb7fd1955dc39f55e5c990e41d784c057c4db1e563afc3cb54e5b162

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          c8da2920bc2a485700201f84f6f8788b

                                                                                                          SHA1

                                                                                                          0fc144671e9fce1dbcbe78b32283742fb9a3e9c4

                                                                                                          SHA256

                                                                                                          c09ca8e4dd9d88de218a786615d911f8c34b0748ea4720cf297d7327077b3614

                                                                                                          SHA512

                                                                                                          5e6020835cef95fc93faf98b991ba50261177a165254329efd89685aa62164d963d9799cdeb7fce1bbd6e7914cde7cec48e68a27fe5c0e0ec70c28fd1f76db8c

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          009aa2ff27e95959229b0e00a522c025

                                                                                                          SHA1

                                                                                                          7eb474512190470ca95f95831cb5bb3917aa8c02

                                                                                                          SHA256

                                                                                                          f7e7e566f3b7542fed1e910d0f52fee76bf8d11395c8bb79a514a7c69f0d69aa

                                                                                                          SHA512

                                                                                                          81aba638f53360ee8f421c4b5ffcab9d6aa47c5e0a5c508f3ef45b7c2b126facb4e3b7c0d3cdbfe155ed3b9fa0b00b60c521685eaec1d66a4edbba7e8cdf51cb

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          d2483d606d746758483f3dd57fa7e6fa

                                                                                                          SHA1

                                                                                                          0d4a19ee3a1a69257472d08d04a9702fcfe4c5cc

                                                                                                          SHA256

                                                                                                          4e605a013a1dc082bb8749b548ba9fc9862625808835f6324c338d0938df8c52

                                                                                                          SHA512

                                                                                                          c22d2e67d47e3fcaac20186f889851ca0f45e4d18a6c221da3f77538501c5b6a3b95cbd162b1d11964abc672b67c100aba70c67e190281ef0a345399d6ad5f6f

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          24d3955ddad04acc659b1ff7b20bd916

                                                                                                          SHA1

                                                                                                          8bfa39b5b63c3edeb0ea11742de57bcd52ff5f6e

                                                                                                          SHA256

                                                                                                          8e9ea9fbf9e13a822d42ba3b5151c8b7169f3d25a66081abdbd01905d9d1399b

                                                                                                          SHA512

                                                                                                          e0df59b30b18dc6d5c98cbb0e3f612a52cdafe8315db922fab09b89f23afcd3e6f636e049128bca462cf18d8609d9debb691ffeba63f434522c0880471571a1b

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          c8926fe4f8ce43f361f6708a9aaeb958

                                                                                                          SHA1

                                                                                                          90c036faf2f42c03a8aee0a1c801e79ccdcb698e

                                                                                                          SHA256

                                                                                                          b6874a7ffa9a5a3e76be4e6fa48fc32f2238532e09f60124177fea196432e631

                                                                                                          SHA512

                                                                                                          7fd7865d8327df32ac48c9eb0eedc7cf4c94193920df9bb5499b2a5be4055ab1d031ed775872d8a3d65011250338791473d7780651c9f7305cc780e21e78571e

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          d07173fd81b9fa2959aecea931cd6033

                                                                                                          SHA1

                                                                                                          ce341f1943080eea6be91a9003b5e6a1a258228f

                                                                                                          SHA256

                                                                                                          8483a5d751aed71f3b89ba29c3a8fec7ac5ac76273833112199c5b4869c04df9

                                                                                                          SHA512

                                                                                                          b51cc2af25fcfe0dfa7645864837b2cc42c08b62d63f649a2b5d1abd890d1e699178e20ed4d7c42bad43e1cb01d3e5d14126c90daf96d911ba0d368ef0fcc9d5

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          f8b3a2214a63c77f323bcb61da56ae1e

                                                                                                          SHA1

                                                                                                          b5e31f3e703144160586298dc36cc0fae13b857d

                                                                                                          SHA256

                                                                                                          606b81daf177b905afce7f834a4713056c9c4584b3913dea44d1e30d4d788a76

                                                                                                          SHA512

                                                                                                          094f923c116bf39d4d2a7f82f791843f5ede671b5dd87f6da9a38c879189b03fc4bf77973b00083f04656f24dfc52eebf4ac847f20c50dbb163f920d60c7ee02

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          14e5ef256773e706ef6ec30cb6a6bb43

                                                                                                          SHA1

                                                                                                          47da5e2f86625c7572f94b208a3048b88dc0b121

                                                                                                          SHA256

                                                                                                          efd93915cbdbb1a6143c6d72923da38fa71bd5d87e4b8322ac6018501110f56a

                                                                                                          SHA512

                                                                                                          d47cd70d886139d92e33239c31e566057033a50e350cd879b4218a53c97f92bfc1b022088fa2bd6fb4019d270250a81a1f313f785273bed8c80c49b4ba7f6af2

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe587c40.TMP

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          279f45d98f5350470e633515e9f90c45

                                                                                                          SHA1

                                                                                                          9c7518476aa432a983f8095ab9a582eb85449d88

                                                                                                          SHA256

                                                                                                          d186d6a10fc58855b3274bf1339a9234d74d8d2eb40756625a3ed0996aba469f

                                                                                                          SHA512

                                                                                                          7bda5733d5f6f9215056825e50e43bdb2f9e61749a8df8371ecc6ed497802cee0acdf3181dadef8856bb352997da50bc2e9412751d0c58bb3548a237459d44e4

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                          SHA1

                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                          SHA256

                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                          SHA512

                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          206702161f94c5cd39fadd03f4014d98

                                                                                                          SHA1

                                                                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                          SHA256

                                                                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                          SHA512

                                                                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                          Filesize

                                                                                                          16B

                                                                                                          MD5

                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                          SHA1

                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                          SHA256

                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                          SHA512

                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          3e3a1ff62675388998bd56add4c520ec

                                                                                                          SHA1

                                                                                                          3f3a30b1bfee72dbb108f5cdacd3a20ef228ff9f

                                                                                                          SHA256

                                                                                                          e76efad877b1a1e8244262355f9f47539a350d40cefa9f7422cb3e987010ef1f

                                                                                                          SHA512

                                                                                                          0448b57bd016331f6b27185a799526147472553033dd01e89c2bbf7ae223dc85aa6113a8ed6faeec798fd2cd72d5d20422aa59feece287743645baafb6b1fe76

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          f08c956a0895b0df9d5eeefb383566c6

                                                                                                          SHA1

                                                                                                          4ae4eb5056825d77d7c297567ca71d0afbfafc74

                                                                                                          SHA256

                                                                                                          bf9d8dabcee49369aabcd7b5f4b13bcc1f3a97ad5e360db749d033a1a86cdd48

                                                                                                          SHA512

                                                                                                          30b7422abc64e66fc8438c996c51d65cb0ea7af5b687023b42228c51cc1567e49310576baf3d936772bea3af9615bb1cc288464302a2dc10843dee0bd1517c64

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          585cedaa9e2314950b86ac1bda3b05fc

                                                                                                          SHA1

                                                                                                          f2dc759d496db6fcddb3025b71af2fa4cfb103ea

                                                                                                          SHA256

                                                                                                          f1d484e37c5279d376b1e01c98b4475377ddcb6e891fe5e98cb94b2c8062268c

                                                                                                          SHA512

                                                                                                          fe47849baf6e9d9d699664ac782baba0ba8dc67ddbf217fa99b403de760c9d60e808cdd6ddae7f6c85a7dccd16910246a28a68573bba0fe8a7c3be5b312c0876

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          7dd5c1f62288fedaf74ca8e810ecbf8e

                                                                                                          SHA1

                                                                                                          363211403b825a34ea622909ec718c0df5e11b88

                                                                                                          SHA256

                                                                                                          826e852cc4d5336b3e49657e0e3b848b25e0d77196898639d05abb9823eecc37

                                                                                                          SHA512

                                                                                                          1c51816d24b8de922ef8d3d9efd7423a5a387f7b579af763eadd972821a8a666ee8b3aaf544099e4e62537a89ba76451e960d36828ae905288afeeae974c2723

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          a65219b673fc3bdb4cc751ed448cc3b0

                                                                                                          SHA1

                                                                                                          c000e0196f4002536e83ca3288237cf4971079e3

                                                                                                          SHA256

                                                                                                          b7d2c18c2a8dd99ae479ba4bbda476a594c13aac57a63f40e2d5abb8129c7532

                                                                                                          SHA512

                                                                                                          2cdf36180856e350d6a9a1198d8592dc481c40ea721ae1ada3c8c36fd74f6307af5de0629ff9aefa447d800beda128d534c194b81307956879cb8506bf826b5a

                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          87b4c99641265f8540515344c57c791f

                                                                                                          SHA1

                                                                                                          c8d70eafc1467d51a229b742ae58099478412d68

                                                                                                          SHA256

                                                                                                          3187fa03f2be1b519572285dc4a88dddf251020e0e6d404e913e5efd6f03c3e7

                                                                                                          SHA512

                                                                                                          d52d52fc8eebd590ee5262cb998f0753262382fc3b83c9f40d334110a7449c5bca04238a1e3416c05aaea128f5be54ad61449734d7669f132f9663bd76cd30a7

                                                                                                        • C:\Users\Admin\Downloads\126241722403037.bat

                                                                                                          Filesize

                                                                                                          322B

                                                                                                          MD5

                                                                                                          c719f3a51e489e5c9fbb334ecbb45ede

                                                                                                          SHA1

                                                                                                          5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                                                                                          SHA256

                                                                                                          c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                                                                                          SHA512

                                                                                                          b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                                                                                        • C:\Users\Admin\Downloads\@[email protected]

                                                                                                          Filesize

                                                                                                          933B

                                                                                                          MD5

                                                                                                          7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                          SHA1

                                                                                                          b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                          SHA256

                                                                                                          840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                          SHA512

                                                                                                          4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                        • C:\Users\Admin\Downloads\Kiray.exe

                                                                                                          Filesize

                                                                                                          13KB

                                                                                                          MD5

                                                                                                          f22ae972aee081ec86faa30e73d9675f

                                                                                                          SHA1

                                                                                                          a559057e10f7e524688043ca283e2380739d6744

                                                                                                          SHA256

                                                                                                          166865fdb90e7964e7ea57a282343026d878230215e5694145f88a8afb56132f

                                                                                                          SHA512

                                                                                                          80c000c1ee73a402d0960ee768272096541786eacda7b938f9791ca3da067f5838c6850c74dff466cccde11851989062328b4a3d87b2eb99a6cac0efcf45f4c1

                                                                                                        • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                          MD5

                                                                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                          SHA1

                                                                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                          SHA256

                                                                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                          SHA512

                                                                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 422119.crdownload

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                          MD5

                                                                                                          da9dba70de70dc43d6535f2975cec68d

                                                                                                          SHA1

                                                                                                          f8deb4673dff2a825932d24451cc0a385328b7a4

                                                                                                          SHA256

                                                                                                          29ceeb3d763d307a0dd7068fa1b2009f2b0d85ca6d2aa5867b12c595ba96762a

                                                                                                          SHA512

                                                                                                          48bbacb953f0ffbe498767593599285ea27205a21f6ec810437952b0e8d4007a71693d34c8fc803950a5454738bea3b0bafa9ff08cd752bf57e14fedf4efb518

                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 473973.crdownload

                                                                                                          Filesize

                                                                                                          33KB

                                                                                                          MD5

                                                                                                          94ec47428dabb492af96756e7c95c644

                                                                                                          SHA1

                                                                                                          189630f835f93aaa4c4a3a31145762fcbbb69a32

                                                                                                          SHA256

                                                                                                          0ae040287546a70f8a2d5fc2da45a83e253da044bf10246ae77830af971b3359

                                                                                                          SHA512

                                                                                                          deff74df45328126ac4b501fc6a51835eeb21efa4ae6623328797d41caef6a247b47fc1c245fc8f1d434c0eea3b7c2801b65ed4957e91a50e7b73522502e0454

                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 920018.crdownload

                                                                                                          Filesize

                                                                                                          10KB

                                                                                                          MD5

                                                                                                          8e2c097ca623ca32723d57968b9d2525

                                                                                                          SHA1

                                                                                                          dccfb092fa979fb51c8c8ca64368a6f43349e41d

                                                                                                          SHA256

                                                                                                          556700ac50ffa845e5de853498242ee5abb288eb5b8ae1ae12bfdb5746e3b7b1

                                                                                                          SHA512

                                                                                                          a468476a8463c36c2db914e3fe4dc7aee67ac35e5e39292107431d68ab1553ca3c74255a741432ba71e8a650cf19eb55d43983363bfc9710e65b212fba37bbde

                                                                                                        • C:\Users\Admin\Downloads\WannaCry.EXE

                                                                                                          Filesize

                                                                                                          3.4MB

                                                                                                          MD5

                                                                                                          84c82835a5d21bbcf75a61706d8ab549

                                                                                                          SHA1

                                                                                                          5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                          SHA256

                                                                                                          ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                          SHA512

                                                                                                          90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                        • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                                                                          Filesize

                                                                                                          55B

                                                                                                          MD5

                                                                                                          0f98a5550abe0fb880568b1480c96a1c

                                                                                                          SHA1

                                                                                                          d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                                                                          SHA256

                                                                                                          2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                                                                          SHA512

                                                                                                          dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                                                                        • C:\Users\Admin\Downloads\b.wnry

                                                                                                          Filesize

                                                                                                          1.4MB

                                                                                                          MD5

                                                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                                                          SHA1

                                                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                          SHA256

                                                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                          SHA512

                                                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                        • C:\Users\Admin\Downloads\c.wnry

                                                                                                          Filesize

                                                                                                          780B

                                                                                                          MD5

                                                                                                          8124a611153cd3aceb85a7ac58eaa25d

                                                                                                          SHA1

                                                                                                          c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                          SHA256

                                                                                                          0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                          SHA512

                                                                                                          b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                        • C:\Users\Admin\Downloads\m.vbs

                                                                                                          Filesize

                                                                                                          201B

                                                                                                          MD5

                                                                                                          b067df716aac6db38d973d4ad1337b29

                                                                                                          SHA1

                                                                                                          541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                                                                                          SHA256

                                                                                                          3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                                                                                          SHA512

                                                                                                          0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                                                                                        • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          95673b0f968c0f55b32204361940d184

                                                                                                          SHA1

                                                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                          SHA256

                                                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                          SHA512

                                                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                        • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                                          Filesize

                                                                                                          53KB

                                                                                                          MD5

                                                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                                                          SHA1

                                                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                          SHA256

                                                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                          SHA512

                                                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                        • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                                          Filesize

                                                                                                          77KB

                                                                                                          MD5

                                                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                                                          SHA1

                                                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                          SHA256

                                                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                          SHA512

                                                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                        • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                                          Filesize

                                                                                                          38KB

                                                                                                          MD5

                                                                                                          17194003fa70ce477326ce2f6deeb270

                                                                                                          SHA1

                                                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                                                          SHA256

                                                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                          SHA512

                                                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                        • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                                          Filesize

                                                                                                          39KB

                                                                                                          MD5

                                                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                                                          SHA1

                                                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                          SHA256

                                                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                          SHA512

                                                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                        • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                          SHA1

                                                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                          SHA256

                                                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                          SHA512

                                                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                        • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                                                          SHA1

                                                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                          SHA256

                                                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                          SHA512

                                                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                        • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                          SHA1

                                                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                          SHA256

                                                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                          SHA512

                                                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                        • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                          SHA1

                                                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                          SHA256

                                                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                          SHA512

                                                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                        • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                                          Filesize

                                                                                                          37KB

                                                                                                          MD5

                                                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                                                          SHA1

                                                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                          SHA256

                                                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                          SHA512

                                                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                        • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                                          Filesize

                                                                                                          37KB

                                                                                                          MD5

                                                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                                                          SHA1

                                                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                          SHA256

                                                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                          SHA512

                                                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                        • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          3d59bbb5553fe03a89f817819540f469

                                                                                                          SHA1

                                                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                          SHA256

                                                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                          SHA512

                                                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                        • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                                          Filesize

                                                                                                          47KB

                                                                                                          MD5

                                                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                                                          SHA1

                                                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                          SHA256

                                                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                          SHA512

                                                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                        • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                                                          SHA1

                                                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                          SHA256

                                                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                          SHA512

                                                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                        • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          30a200f78498990095b36f574b6e8690

                                                                                                          SHA1

                                                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                          SHA256

                                                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                          SHA512

                                                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                        • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                                          Filesize

                                                                                                          79KB

                                                                                                          MD5

                                                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                          SHA1

                                                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                          SHA256

                                                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                          SHA512

                                                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                        • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                                          Filesize

                                                                                                          89KB

                                                                                                          MD5

                                                                                                          6735cb43fe44832b061eeb3f5956b099

                                                                                                          SHA1

                                                                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                          SHA256

                                                                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                          SHA512

                                                                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                        • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                                          Filesize

                                                                                                          40KB

                                                                                                          MD5

                                                                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                          SHA1

                                                                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                          SHA256

                                                                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                          SHA512

                                                                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                        • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          ff70cc7c00951084175d12128ce02399

                                                                                                          SHA1

                                                                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                          SHA256

                                                                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                          SHA512

                                                                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                        • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                                          Filesize

                                                                                                          38KB

                                                                                                          MD5

                                                                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                          SHA1

                                                                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                          SHA256

                                                                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                          SHA512

                                                                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                        • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                                          Filesize

                                                                                                          37KB

                                                                                                          MD5

                                                                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                          SHA1

                                                                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                          SHA256

                                                                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                          SHA512

                                                                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                        • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                                          Filesize

                                                                                                          50KB

                                                                                                          MD5

                                                                                                          313e0ececd24f4fa1504118a11bc7986

                                                                                                          SHA1

                                                                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                          SHA256

                                                                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                          SHA512

                                                                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                        • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                                          Filesize

                                                                                                          46KB

                                                                                                          MD5

                                                                                                          452615db2336d60af7e2057481e4cab5

                                                                                                          SHA1

                                                                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                          SHA256

                                                                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                          SHA512

                                                                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                        • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                                          Filesize

                                                                                                          40KB

                                                                                                          MD5

                                                                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                          SHA1

                                                                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                          SHA256

                                                                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                          SHA512

                                                                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                        • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          8d61648d34cba8ae9d1e2a219019add1

                                                                                                          SHA1

                                                                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                          SHA256

                                                                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                          SHA512

                                                                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                        • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                                                          Filesize

                                                                                                          37KB

                                                                                                          MD5

                                                                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                          SHA1

                                                                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                          SHA256

                                                                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                          SHA512

                                                                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                        • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                                                          Filesize

                                                                                                          41KB

                                                                                                          MD5

                                                                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                                                                          SHA1

                                                                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                          SHA256

                                                                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                          SHA512

                                                                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                        • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                                                          Filesize

                                                                                                          91KB

                                                                                                          MD5

                                                                                                          8419be28a0dcec3f55823620922b00fa

                                                                                                          SHA1

                                                                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                          SHA256

                                                                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                          SHA512

                                                                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                        • C:\Users\Admin\Downloads\r.wnry

                                                                                                          Filesize

                                                                                                          864B

                                                                                                          MD5

                                                                                                          3e0020fc529b1c2a061016dd2469ba96

                                                                                                          SHA1

                                                                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                          SHA256

                                                                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                          SHA512

                                                                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                        • C:\Users\Admin\Downloads\s.wnry

                                                                                                          Filesize

                                                                                                          2.9MB

                                                                                                          MD5

                                                                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                          SHA1

                                                                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                          SHA256

                                                                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                          SHA512

                                                                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                        • C:\Users\Admin\Downloads\t.wnry

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                          MD5

                                                                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                          SHA1

                                                                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                          SHA256

                                                                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                          SHA512

                                                                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                        • C:\Users\Admin\Downloads\taskdl.exe

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                                                          SHA1

                                                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                          SHA256

                                                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                          SHA512

                                                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                        • C:\Users\Admin\Downloads\taskse.exe

                                                                                                          Filesize

                                                                                                          20KB

                                                                                                          MD5

                                                                                                          8495400f199ac77853c53b5a3f278f3e

                                                                                                          SHA1

                                                                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                                                                          SHA256

                                                                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                          SHA512

                                                                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                        • C:\Users\Admin\Downloads\u.wnry

                                                                                                          Filesize

                                                                                                          240KB

                                                                                                          MD5

                                                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                                                          SHA1

                                                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                          SHA256

                                                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                          SHA512

                                                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                        • \??\pipe\LOCAL\crashpad_812_ZMPCRGEWQWSBWPUX

                                                                                                          MD5

                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                          SHA1

                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                          SHA256

                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                          SHA512

                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                        • memory/412-505-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4596-2069-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2171-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2059-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2061-0x00000000737E0000-0x00000000737FC000-memory.dmp

                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/4596-2365-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2062-0x0000000073750000-0x00000000737D2000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/4596-2063-0x0000000073720000-0x0000000073742000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4596-2064-0x00000000736A0000-0x0000000073717000-memory.dmp

                                                                                                          Filesize

                                                                                                          476KB

                                                                                                        • memory/4596-2053-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2055-0x0000000073720000-0x0000000073742000-memory.dmp

                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4596-2056-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2054-0x0000000073750000-0x00000000737D2000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/4596-2052-0x0000000073800000-0x0000000073882000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/4596-2177-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2060-0x0000000073800000-0x0000000073882000-memory.dmp

                                                                                                          Filesize

                                                                                                          520KB

                                                                                                        • memory/4596-2065-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2075-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2078-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2136-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2130-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2084-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2127-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2121-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4596-2094-0x0000000073480000-0x000000007369C000-memory.dmp

                                                                                                          Filesize

                                                                                                          2.1MB

                                                                                                        • memory/4596-2088-0x0000000000050000-0x000000000034E000-memory.dmp

                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/4660-2862-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/4660-2782-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                          Filesize

                                                                                                          32KB