Resubmissions

19-12-2024 21:14

241219-z3cnjszqcp 3

19-12-2024 21:13

241219-z22laazmcs 3

19-12-2024 21:13

241219-z2wp2azqbk 3

19-12-2024 21:12

241219-z2dt8azmaz 3

19-12-2024 21:11

241219-z14dgszphn 1

29-08-2024 11:14

240829-ncgc9sybpe 3

16-08-2024 20:51

240816-znlb5szdrr 3

16-08-2024 20:19

240816-y36e7aybqm 9

15-08-2024 16:42

240815-t758rssbrb 8

15-08-2024 16:35

240815-t3qbra1hnh 5

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2024 09:35

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://bing.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99ff246f8,0x7ff99ff24708,0x7ff99ff24718
      2⤵
        PID:3020
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
        2⤵
          PID:3560
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4956
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:8
          2⤵
            PID:2612
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:3320
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:4356
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:1
                2⤵
                  PID:4080
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                  2⤵
                    PID:4052
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                    2⤵
                      PID:2684
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4824 /prefetch:8
                      2⤵
                        PID:1564
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5260 /prefetch:8
                        2⤵
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1244
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:1
                        2⤵
                          PID:4136
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                          2⤵
                            PID:3188
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 /prefetch:8
                            2⤵
                              PID:4520
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6188 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3988
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                              2⤵
                                PID:8
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                                2⤵
                                  PID:388
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5632 /prefetch:8
                                  2⤵
                                    PID:448
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:1
                                    2⤵
                                      PID:5016
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6428 /prefetch:8
                                      2⤵
                                        PID:1524
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:1
                                        2⤵
                                          PID:1312
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:1
                                          2⤵
                                            PID:4784
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5664 /prefetch:8
                                            2⤵
                                              PID:3660
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4084
                                            • C:\Users\Admin\Downloads\WannaCry.EXE
                                              "C:\Users\Admin\Downloads\WannaCry.EXE"
                                              2⤵
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Sets desktop wallpaper using registry
                                              • System Location Discovery: System Language Discovery
                                              PID:1304
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Views/modifies file attributes
                                                PID:2488
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                3⤵
                                                • Modifies file permissions
                                                • System Location Discovery: System Language Discovery
                                                PID:2092
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5332
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c 191431722850568.bat
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5388
                                                • C:\Windows\SysWOW64\cscript.exe
                                                  cscript.exe //nologo m.vbs
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5468
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h +s F:\$RECYCLE
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Views/modifies file attributes
                                                PID:5980
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4004
                                                • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                  TaskData\Tor\taskhsvc.exe
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:5568
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c start /b @[email protected] vs
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:4700
                                                • C:\Users\Admin\Downloads\@[email protected]
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5436
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5844
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      wmic shadowcopy delete
                                                      6⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6116
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:1884
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5000
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • Sets desktop wallpaper using registry
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2996
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5820
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyedrxmniilpouj597" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                  4⤵
                                                  • Adds Run key to start application
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry key
                                                  PID:4196
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:3428
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:448
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3076
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2576
                                              • C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1472
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:5500
                                            • C:\Users\Admin\Downloads\WannaCry.EXE
                                              "C:\Users\Admin\Downloads\WannaCry.EXE"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:5664
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Views/modifies file attributes
                                                PID:6024
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                3⤵
                                                • Modifies file permissions
                                                • System Location Discovery: System Language Discovery
                                                PID:6040
                                            • C:\Users\Admin\Downloads\WannaCry.EXE
                                              "C:\Users\Admin\Downloads\WannaCry.EXE"
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:5768
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Views/modifies file attributes
                                                PID:5964
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                3⤵
                                                • Modifies file permissions
                                                • System Location Discovery: System Language Discovery
                                                PID:5968
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,1752196620176836370,13406993380076224651,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2824
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2108
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:1116
                                              • C:\Windows\system32\vssvc.exe
                                                C:\Windows\system32\vssvc.exe
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4948
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:5684
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\@[email protected]
                                                  1⤵
                                                    PID:6084

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                    Filesize

                                                    585B

                                                    MD5

                                                    1561d6d39808da7ca9dcd2379369b789

                                                    SHA1

                                                    fbdc437225f6f21e63d91e088a71c7409d71544a

                                                    SHA256

                                                    64e95375c0b49697c7e2ef59dc0bbd1cb166ba24ec7f3b85c50dcc0f0e0e4121

                                                    SHA512

                                                    71a117f888d966d925646820deb44e324d9b442f2856eebf0339d6d57e3f7a844dfd9ef621c68c04c879d30a7b95bf9928e45a8218193068a9a4b15fcf1993ca

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    d7114a6cd851f9bf56cf771c37d664a2

                                                    SHA1

                                                    769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                                    SHA256

                                                    d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                                    SHA512

                                                    33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    719923124ee00fb57378e0ebcbe894f7

                                                    SHA1

                                                    cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                                    SHA256

                                                    aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                                    SHA512

                                                    a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                    Filesize

                                                    64KB

                                                    MD5

                                                    d6b36c7d4b06f140f860ddc91a4c659c

                                                    SHA1

                                                    ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                    SHA256

                                                    34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                    SHA512

                                                    2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                    Filesize

                                                    67KB

                                                    MD5

                                                    1d9097f6fd8365c7ed19f621246587eb

                                                    SHA1

                                                    937676f80fd908adc63adb3deb7d0bf4b64ad30e

                                                    SHA256

                                                    a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf

                                                    SHA512

                                                    251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                    Filesize

                                                    41KB

                                                    MD5

                                                    ed3c7f5755bf251bd20441f4dc65f5bf

                                                    SHA1

                                                    3919a57831d103837e0cc158182ac10b903942c5

                                                    SHA256

                                                    55cbb893756192704a23a400bf8f874e29c0feee435f8831af9cbe975d0ef85d

                                                    SHA512

                                                    c79460ded439678b6ebf2def675cbc5f15068b9ea4b19263439c3cca4fa1083dc278149cde85f551cd2ffc2c77fd1dc193200c683fc1c3cdac254e533df84f06

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                    Filesize

                                                    19KB

                                                    MD5

                                                    2e86a72f4e82614cd4842950d2e0a716

                                                    SHA1

                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                    SHA256

                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                    SHA512

                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                    Filesize

                                                    65KB

                                                    MD5

                                                    56d57bc655526551f217536f19195495

                                                    SHA1

                                                    28b430886d1220855a805d78dc5d6414aeee6995

                                                    SHA256

                                                    f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                    SHA512

                                                    7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                    Filesize

                                                    88KB

                                                    MD5

                                                    b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                    SHA1

                                                    386ba241790252df01a6a028b3238de2f995a559

                                                    SHA256

                                                    b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                    SHA512

                                                    546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    027a77a637cb439865b2008d68867e99

                                                    SHA1

                                                    ba448ff5be0d69dbe0889237693371f4f0a2425e

                                                    SHA256

                                                    6f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd

                                                    SHA512

                                                    66f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002e

                                                    Filesize

                                                    3.4MB

                                                    MD5

                                                    84c82835a5d21bbcf75a61706d8ab549

                                                    SHA1

                                                    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                    SHA256

                                                    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                    SHA512

                                                    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    6e5bf3d4828ab05f56b769e4196aa54d

                                                    SHA1

                                                    3e299695ef63770763202489c95d94f9e82845cd

                                                    SHA256

                                                    88c802d57d916fd13358ab32bb5a5436cbb3d37d01b81274c6c370e50f728ebb

                                                    SHA512

                                                    32d77c64004e45aa337a809eccc47b76cea19f174454f1df3ee2ae98c8d7cf50bcd60e8bbb820f281fccc498e9b7c4287669cf8b0c76d532000018bcd8d590e8

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    45374d71fda3f0ca2f739d17f5c5df12

                                                    SHA1

                                                    a5a47380dcebcb9b2bbaadab04312eef9ad0124d

                                                    SHA256

                                                    a0a6d4ac2f60363befd3b6a8336e01af013fd14fc53df7c1528ab7769e01f6b2

                                                    SHA512

                                                    1669421d003209a4f27e2732c09ce4f31b8643ce4b07dd0021ebeadf58bcc9e40ed5b25d8817dd4ee8572763a543614f1e72d5b496c4d82f92e8dbdfbc8f2132

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    cac62594c71b42be04fa1b17a963a055

                                                    SHA1

                                                    316d4b092227572a0841d91d69110655a8e84d32

                                                    SHA256

                                                    054e1781fd583d40a40023fd39ee3625d2e1ec9a5575cf85db64725b81737b3f

                                                    SHA512

                                                    5a8ebb7fa8180b0f924c248a043ec06b131f892f5c5f77a858b50c1436d419c19f9ad3b620be2d1e77b9034e561e8bc35988e0ba287d3ba28814ba861de950c8

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    0471aa33928a725ed327165e3a96237d

                                                    SHA1

                                                    bf626a3e2de93e3e8c7da3ab4e59fd5db3e3c200

                                                    SHA256

                                                    972b0721054049d5dd5237bfe0a36a883b9211058f1d7f2ac0770a55cbdc71fd

                                                    SHA512

                                                    9d6a5bb645a0538ee767a4d71de51585621e2208b50d2f66eafc6982ab38a07d58dd2edb2932f49b74cae8c75917403614f8ea81853913823dd5376b94dd54ca

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    5d77309dbe95818dffd0bf7649fbc460

                                                    SHA1

                                                    dec9483c5063fbc9f4ef02ee04c8a664b5df7323

                                                    SHA256

                                                    6896b33b8fa1e358af669e3939fb88f65e8b570bf65bff9e69def00283759725

                                                    SHA512

                                                    1688396e69ed997fb1fbe551ee1ac1d581818b5279ec4d6b9f3c456d056fa7772d314de01104698a7b5aa716f28bf2fa943f94d1a92bfe9782ce099d9d252e74

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    0cad0562352b7a5637bfb7a65773924c

                                                    SHA1

                                                    fba56bcbcf3ab9e409c75c822dd8e9a84d40b0d4

                                                    SHA256

                                                    d1fc684451f2ca2c3c916187688e1a034678a36725ad0939b544054321a28878

                                                    SHA512

                                                    7e5c4a41982ec15be299851d6cf33d78500a956ace7f45d4562e86c691ee2aebcce0279211c61bcc3b9e3a4b1b0ef389dfdcaaf64f05fcfc157791ff6133bd74

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    3db58daf0b41670c7a4ba21090422fdd

                                                    SHA1

                                                    28f771dfb1b409309a3440c015e87f7d05ff55af

                                                    SHA256

                                                    67d213a5c42356aa3c3c4f3855dd820388021a25adcc5570f6f81fde40bf2827

                                                    SHA512

                                                    bb61e03d385167092eace0893a91dc4bea34dde4990815c695da3dcd5c948510f8edaea6d05bc5f76f7bbabdab795e1669e342b74baf6b80e7eb2396cc90ad76

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    40a7d381d816e0a867b5eafb93246ae5

                                                    SHA1

                                                    db34529b069a74dc7bd158607397ba5248ac42cb

                                                    SHA256

                                                    bcab05c5f6d6df5ee06cd6e39ef493ac749b853a887f99fb68c0cc7b3b6b3fe9

                                                    SHA512

                                                    33819b1de5e02d54262030b73dc76bbe13e4a3c7fea887f0b071899cc5be903c616107097fe4e5826effb02159da0513bb0e7487659eec30e4517c84c7fcf259

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57e213.TMP

                                                    Filesize

                                                    538B

                                                    MD5

                                                    85b99b86719e254b242f4d7fcec8c4dc

                                                    SHA1

                                                    cee1a302a8b5a7fabec3afaf70a2203c27cc4aaf

                                                    SHA256

                                                    5b7855a7854534fe8d9fd5db2ceef1790438ce4b7eb4e62ca1640ab36e3b362d

                                                    SHA512

                                                    c98c9f57db312431adce1f9bcadb024c8639b76485ac8e9f276ee52e5a40c9649668aa19bd4a795674ddf0cdb7e5e94c7f44f1fa18f0e25b975c0eaf86437b77

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    206702161f94c5cd39fadd03f4014d98

                                                    SHA1

                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                    SHA256

                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                    SHA512

                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    46295cac801e5d4857d09837238a6394

                                                    SHA1

                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                    SHA256

                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                    SHA512

                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    000addfbff5ef54192d4bfb543e2c7c3

                                                    SHA1

                                                    3eac058d92a10124290dd652d995d779752780f4

                                                    SHA256

                                                    348e64ebb7a02392f2e01141874d6cf99e32ab842219e50a6e7352f6aa850344

                                                    SHA512

                                                    db1ebe4f2bb6de2323aa825aa2fb55c3062b99542c875d5c037979ecd8bff45de9804d47c035b0bb981a9636300b4c76818fcba85b60386f35886f830bbb4a8d

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    e77361af8a651114eca7648b24845018

                                                    SHA1

                                                    2a264144f4e73b5ea5ca96eb3c036fa2c6ff2ed2

                                                    SHA256

                                                    a11034a157c7dab31205671cd431eb4f30f501767eb694c99ba77f2b19f0f53a

                                                    SHA512

                                                    a323c04e651e92b9e6820839b2e925e803418200c585aedb5e8da6bb32f043f7bb2828d464c7aed2210071fff6715d8bda853e9dae02ed018a674d116c5579a5

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    481f90cf9b89c4aa0ae29e56907ffa41

                                                    SHA1

                                                    8d15b46b8392d1fb2e4b6995d6a45cbf5fe356e2

                                                    SHA256

                                                    e9ea4af15a997a4cbfaf96c709500b18dd0200fb94d2d27466499c3364cafccd

                                                    SHA512

                                                    3645c05c2c84ae1b53199af720a0e2848b66e0e6ac217374507deef2d5f273a277d15a3e5dd228665268bc8380ab7b58e7fe09831e8ec8798efa366fedfb03c0

                                                  • C:\Users\Admin\Downloads\191431722850568.bat

                                                    Filesize

                                                    322B

                                                    MD5

                                                    c719f3a51e489e5c9fbb334ecbb45ede

                                                    SHA1

                                                    5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                                    SHA256

                                                    c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                                    SHA512

                                                    b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                                  • C:\Users\Admin\Downloads\@[email protected]

                                                    Filesize

                                                    933B

                                                    MD5

                                                    f97d2e6f8d820dbd3b66f21137de4f09

                                                    SHA1

                                                    596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                    SHA256

                                                    0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                    SHA512

                                                    efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                  • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                    Filesize

                                                    3.0MB

                                                    MD5

                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                    SHA1

                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                    SHA256

                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                    SHA512

                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                  • C:\Users\Admin\Downloads\b.wnry

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    c17170262312f3be7027bc2ca825bf0c

                                                    SHA1

                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                    SHA256

                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                    SHA512

                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                  • C:\Users\Admin\Downloads\c.wnry

                                                    Filesize

                                                    780B

                                                    MD5

                                                    383a85eab6ecda319bfddd82416fc6c2

                                                    SHA1

                                                    2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                    SHA256

                                                    079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                    SHA512

                                                    c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                  • C:\Users\Admin\Downloads\m.vbs

                                                    Filesize

                                                    201B

                                                    MD5

                                                    b067df716aac6db38d973d4ad1337b29

                                                    SHA1

                                                    541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                                    SHA256

                                                    3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                                    SHA512

                                                    0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                                  • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    95673b0f968c0f55b32204361940d184

                                                    SHA1

                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                    SHA256

                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                    SHA512

                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                  • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                    Filesize

                                                    53KB

                                                    MD5

                                                    0252d45ca21c8e43c9742285c48e91ad

                                                    SHA1

                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                    SHA256

                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                    SHA512

                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                  • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                    Filesize

                                                    77KB

                                                    MD5

                                                    2efc3690d67cd073a9406a25005f7cea

                                                    SHA1

                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                    SHA256

                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                    SHA512

                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                  • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                    Filesize

                                                    38KB

                                                    MD5

                                                    17194003fa70ce477326ce2f6deeb270

                                                    SHA1

                                                    e325988f68d327743926ea317abb9882f347fa73

                                                    SHA256

                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                    SHA512

                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                  • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                    Filesize

                                                    39KB

                                                    MD5

                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                    SHA1

                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                    SHA256

                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                    SHA512

                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                  • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                    SHA1

                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                    SHA256

                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                    SHA512

                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                  • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    7a8d499407c6a647c03c4471a67eaad7

                                                    SHA1

                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                    SHA256

                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                    SHA512

                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                  • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                    SHA1

                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                    SHA256

                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                    SHA512

                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                  • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                    SHA1

                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                    SHA256

                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                    SHA512

                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                  • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    35c2f97eea8819b1caebd23fee732d8f

                                                    SHA1

                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                    SHA256

                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                    SHA512

                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                  • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    4e57113a6bf6b88fdd32782a4a381274

                                                    SHA1

                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                    SHA256

                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                    SHA512

                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                  • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    3d59bbb5553fe03a89f817819540f469

                                                    SHA1

                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                    SHA256

                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                    SHA512

                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                  • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                    Filesize

                                                    47KB

                                                    MD5

                                                    fb4e8718fea95bb7479727fde80cb424

                                                    SHA1

                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                    SHA256

                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                    SHA512

                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                  • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    3788f91c694dfc48e12417ce93356b0f

                                                    SHA1

                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                    SHA256

                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                    SHA512

                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                  • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    30a200f78498990095b36f574b6e8690

                                                    SHA1

                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                    SHA256

                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                    SHA512

                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                  • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                    Filesize

                                                    79KB

                                                    MD5

                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                    SHA1

                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                    SHA256

                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                    SHA512

                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                  • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                    Filesize

                                                    89KB

                                                    MD5

                                                    6735cb43fe44832b061eeb3f5956b099

                                                    SHA1

                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                    SHA256

                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                    SHA512

                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                  • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                    Filesize

                                                    40KB

                                                    MD5

                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                    SHA1

                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                    SHA256

                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                    SHA512

                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                  • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    ff70cc7c00951084175d12128ce02399

                                                    SHA1

                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                    SHA256

                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                    SHA512

                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                  • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                    Filesize

                                                    38KB

                                                    MD5

                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                    SHA1

                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                    SHA256

                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                    SHA512

                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                  • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                    SHA1

                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                    SHA256

                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                    SHA512

                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                  • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                    Filesize

                                                    50KB

                                                    MD5

                                                    313e0ececd24f4fa1504118a11bc7986

                                                    SHA1

                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                    SHA256

                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                    SHA512

                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                  • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    452615db2336d60af7e2057481e4cab5

                                                    SHA1

                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                    SHA256

                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                    SHA512

                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                  • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                    Filesize

                                                    40KB

                                                    MD5

                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                    SHA1

                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                    SHA256

                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                    SHA512

                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                  • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                    Filesize

                                                    36KB

                                                    MD5

                                                    8d61648d34cba8ae9d1e2a219019add1

                                                    SHA1

                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                    SHA256

                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                    SHA512

                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                  • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                    Filesize

                                                    37KB

                                                    MD5

                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                    SHA1

                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                    SHA256

                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                    SHA512

                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                  • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                    Filesize

                                                    41KB

                                                    MD5

                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                    SHA1

                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                    SHA256

                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                    SHA512

                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                  • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                    Filesize

                                                    91KB

                                                    MD5

                                                    8419be28a0dcec3f55823620922b00fa

                                                    SHA1

                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                    SHA256

                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                    SHA512

                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                  • C:\Users\Admin\Downloads\r.wnry

                                                    Filesize

                                                    864B

                                                    MD5

                                                    3e0020fc529b1c2a061016dd2469ba96

                                                    SHA1

                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                    SHA256

                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                    SHA512

                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                  • C:\Users\Admin\Downloads\s.wnry

                                                    Filesize

                                                    2.9MB

                                                    MD5

                                                    ad4c9de7c8c40813f200ba1c2fa33083

                                                    SHA1

                                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                                    SHA256

                                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                    SHA512

                                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                  • C:\Users\Admin\Downloads\t.wnry

                                                    Filesize

                                                    64KB

                                                    MD5

                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                    SHA1

                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                    SHA256

                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                    SHA512

                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                  • C:\Users\Admin\Downloads\taskdl.exe

                                                    Filesize

                                                    20KB

                                                    MD5

                                                    4fef5e34143e646dbf9907c4374276f5

                                                    SHA1

                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                    SHA256

                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                    SHA512

                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                  • C:\Users\Admin\Downloads\taskse.exe

                                                    Filesize

                                                    20KB

                                                    MD5

                                                    8495400f199ac77853c53b5a3f278f3e

                                                    SHA1

                                                    be5d6279874da315e3080b06083757aad9b32c23

                                                    SHA256

                                                    2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                    SHA512

                                                    0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                  • C:\Users\Admin\Downloads\u.wnry

                                                    Filesize

                                                    240KB

                                                    MD5

                                                    7bf2b57f2a205768755c07f238fb32cc

                                                    SHA1

                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                    SHA256

                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                    SHA512

                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                  • memory/1304-769-0x0000000010000000-0x0000000010010000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/5568-2247-0x00000000744B0000-0x0000000074532000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/5568-2249-0x0000000074380000-0x0000000074402000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/5568-2251-0x00000000004E0000-0x00000000007DE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/5568-2273-0x0000000074410000-0x0000000074487000-memory.dmp

                                                    Filesize

                                                    476KB

                                                  • memory/5568-2275-0x0000000074350000-0x0000000074372000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/5568-2274-0x0000000074380000-0x0000000074402000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/5568-2270-0x00000000004E0000-0x00000000007DE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/5568-2272-0x0000000074490000-0x00000000744AC000-memory.dmp

                                                    Filesize

                                                    112KB

                                                  • memory/5568-2276-0x0000000074130000-0x000000007434C000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/5568-2271-0x00000000744B0000-0x0000000074532000-memory.dmp

                                                    Filesize

                                                    520KB

                                                  • memory/5568-2293-0x00000000004E0000-0x00000000007DE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/5568-2250-0x0000000074350000-0x0000000074372000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/5568-2248-0x0000000074130000-0x000000007434C000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/5568-2323-0x00000000004E0000-0x00000000007DE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/5568-2329-0x0000000074130000-0x000000007434C000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/5568-2334-0x00000000004E0000-0x00000000007DE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/5568-2340-0x0000000074130000-0x000000007434C000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/5568-2367-0x00000000004E0000-0x00000000007DE000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/5568-2373-0x0000000074130000-0x000000007434C000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/5568-2380-0x00000000004E0000-0x00000000007DE000-memory.dmp

                                                    Filesize

                                                    3.0MB